Apple Mac OS X 10.6

This certificate has known related CVEs, which means that the certified product might be vulnerable.

CSV information ?

Status archived
Valid from 08.01.2010
Valid until 01.09.2019
Scheme 🇩🇪 DE
Manufacturer Apple Inc.
Category Operating Systems
Security level EAL3+

Heuristics summary ?

Certificate ID: BSI-DSZ-CC-0536-2010

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, CAST, 3DES, Blowfish, HMAC
Protocols
SSH
Block cipher modes
CBC

Security level
EAL 3, EAL 1, EAL 7, EAL 4, EAL3, EAL1, EAL5, EAL7, EAL2, EAL4, EAL6, EAL 3 augmented, EAL3 augmented
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.1, ADV_FSP.2, ADV_FSP.3, ADV_FSP.4, ADV_FSP.5, ADV_FSP.6, ADV_IMP.1, ADV_IMP.2, ADV_INT.1, ADV_INT.2, ADV_INT.3, ADV_SPM.1, ADV_TDS.1, ADV_TDS.2, ADV_TDS.3, ADV_TDS.4, ADV_TDS.5, ADV_TDS.6, ADV_ARC, ADV_FSP, ADV_IMP, ADV_INT, ADV_SPM, ADV_TDS, AGD_OPE.1, AGD_PRE.1, AGD_OPE, AGD_PRE, ALC_FLR.3, ALC_CMC.1, ALC_CMC.2, ALC_CMC.3, ALC_CMC.4, ALC_CMC.5, ALC_CMS.1, ALC_CMS.2, ALC_CMS.3, ALC_CMS.4, ALC_CMS.5, ALC_DEL.1, ALC_DVS.1, ALC_DVS.2, ALC_FLR.1, ALC_FLR.2, ALC_LCD.1, ALC_LCD.2, ALC_TAT.1, ALC_TAT.2, ALC_TAT.3, ALC_CMC, ALC_CMS, ALC_DEL, ALC_DVS, ALC_FLR, ALC_TAT, ATE_COV.1, ATE_COV.2, ATE_COV.3, ATE_DPT.1, ATE_DPT.2, ATE_DPT.3, ATE_DPT.4, ATE_FUN.1, ATE_FUN.2, ATE_IND.1, ATE_IND.2, ATE_IND.3, ATE_COV, ATE_DPT, ATE_FUN, ATE_IND, AVA_VAN.1, AVA_VAN.2, AVA_VAN.3, AVA_VAN.4, AVA_VAN.5, AVA_VAN, APE_INT.1, APE_CCL.1, APE_SPD.1, APE_OBJ.1, APE_OBJ.2, APE_ECD.1, APE_REQ.1, APE_REQ.2, ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_OBJ.2, ASE_ECD.1, ASE_REQ.1, ASE_REQ.2, ASE_TSS.1, ASE_TSS.2, ASE_CCL, ASE_ECD, ASE_INT, ASE_OBJ, ASE_SPD, ASE_TSS
Certificates
BSI-DSZ-CC-0536-2010
Evaluation facilities
atsec
Certification process
Report, Version 3, December 16th , 2009, Apple Mac OS X 10.6, atsec information security GmbH (confidential document) [9] Snow Leopard configuration item list, 2009-09-01, CI_XBS_SnowLeopard.zip (confidential

Certification process
Report, Version 3, December 16th , 2009, Apple Mac OS X 10.6, atsec information security GmbH (confidential document) [9] Snow Leopard configuration item list, 2009-09-01, CI_XBS_SnowLeopard.zip (confidential

Standards
AIS 23, AIS 32, RFC 4419
Technical reports
BSI 7125, BSI 7148, BSI 7149

File metadata

Title: Certification Report Apple Mac OS X 10.6 BSI-DSZ-CC-0536-2010
Subject: Common Criteria Certification
Keywords: BSI-DSZ-CC-0536-2009, Apple Mac OS X 10.6, Operating System, Controlled Access Protection Profile CAPP Snow Leopard
Author: Bundesamt für Sicherheit in der Informationstechnik
Creation date: D:20100119134413+01'00'
Modification date: D:20100120134605+01'00'
Pages: 40
Creator: Writer
Producer: StarOffice 9

Frontpage

Certificate ID: BSI-DSZ-CC-0536-2010
Certified item: Apple Mac OS X 10.6
Certification lab: BSI
Developer: Apple Inc

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, CAST, 3DES, Blowfish, HMAC
Asymmetric Algorithms
DH, Diffie-Hellman
Schemes
MAC
Protocols
SSH
Block cipher modes
CBC

Security level
EAL3, EAL3 augmented
Claims
O.AUTHORIZATION, O.DISCRETIONARY_ACCESS, O.AUDITING, O.RESIDUAL_INFORMATION, O.MANAGE, O.ENFORCEMENT, O.COMPROT, T.UAUSER, T.ACCESS, T.COMPROT, A.PROTECT, A.LOCATE, A.MANAGE, A.NO_EVIL_ADM, A.COOP, A.UTRAIN, A.UTRUST, A.PEER, A.CONNECT, A.DISCRETIONARY_ACCESS, OE.ADMIN, OE.INFO_PROTECT, OE.RECOVER, OE.SOFTWARE_IN, OE.PROTECT, OE.CREDEN, OE.INSTALL, OE.PHYSICAL
Security Assurance Requirements (SAR)
ADV_ARC.1, ALC_FLR.3
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_SAR.1, FAU_SAR.2, FAU_SAR.3, FAU_SEL.1, FAU_STG.1, FAU_STG.3, FAU_STG.4, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FAU_SAR.3.1, FAU_SEL.1.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.3.1, FAU_STG.4.1, FCS_CKM.1, FCS_CKM.2, FCS_COP.1, FCS_CKM.1.1, FCS_CKM.2.1, FCS_COP.1.1, FCS_CKM.4, FDP_ACC.1, FDP_ACF.1, FDP_RIP.2, FDP_UCT.1, FDP_UIT.1, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_RIP.2.1, FDP_UCT.1.1, FDP_UIT.1.1, FDP_UIT.1.2, FDP_REV.1, FDP_ITC.1, FDP_ITC.2, FDP_IFC.1, FDP_MSA.1, FIA_ATD.1, FIA_SOS.1, FIA_UAU.2, FIA_UAU.7, FIA_UID.2, FIA_USB.1, FIA_UAU.1, FIA_UID.1, FIA_UID, FIA_ATD.1.1, FIA_SOS.1.1, FIA_UAU.2.1, FIA_UAU.7.1, FIA_UID.2.1, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FMT_MSA.1, FMT_MSA.3, FMT_MTD.1, FMT_REV.1, FMT_SMF.1, FMT_SMR.1, FMT_AMT.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1.1, FMT_REV.1.1, FMT_REV.1.2, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_STM.1, FPT_TEE.1, FPT_AMT.1, FPT_SEP.1, FPT_RVM.1, FPT_STM.1.1, FPT_TEE.1.1, FPT_TEE.1.2, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1
Evaluation facilities
atsec

Standards
FIPS 186-2, RFC4419, CCIMB-2007-09-001, CCIMB-2007-09-003

File metadata

Title: Apple Mac OS X 10.6 Security Target
Subject: Apple Mac OS X 10.6 Security Target
Keywords: Apple, Mac OS X, Security Target, Common Criteria
Author: Apple
Creation date: D:20091216112243+01'00'
Modification date: D:20100118083141+01'00'
Pages: 47
Creator: PScript5.dll Version 5.2.2
Producer: Acrobat Distiller 7.0.5 (Windows)

References

No references.

Heuristics ?

Certificate ID: BSI-DSZ-CC-0536-2010

Extracted SARs

ALC_LCD.2, ALC_CMC.5, ASE_SPD.1, AGD_PRE.1, ALC_DVS.2, APE_CCL.1, ALC_TAT.3, ATE_COV.3, ASE_ECD.1, ADV_FSP.6, ASE_TSS.2, ADV_ARC.1, APE_SPD.1, APE_REQ.2, ASE_REQ.2, ALC_DEL.1, APE_OBJ.2, ATE_DPT.4, ASE_CCL.1, ASE_INT.1, ALC_FLR.3, AGD_OPE.1, APE_ECD.1, ATE_FUN.2, ADV_SPM.1, APE_INT.1, AVA_VAN.5, ADV_INT.3, ADV_TDS.6, ASE_OBJ.2, ALC_CMS.5, ADV_IMP.2, ATE_IND.3

CPE matches

Related CVEs

ID Links Severity CVSS Score Published on
Base Exploitability Impact
CVE-2009-0946
C M N
HIGH 7.5 6.4 17.04.2009 00:30
CVE-2009-1955
C M N
MEDIUM 5.0 2.9 08.06.2009 01:00
CVE-2009-2474
C M N
MEDIUM 5.8 4.9 21.08.2009 17:30
CVE-2009-2808
C M N
MEDIUM 5.4 6.4 10.11.2009 19:30
CVE-2009-2810
C M N
MEDIUM 6.8 6.4 10.11.2009 19:30
CVE-2009-2818
C M N
MEDIUM 5.0 2.9 10.11.2009 19:30
CVE-2009-2820
C M N
MEDIUM 4.3 2.9 10.11.2009 19:30
CVE-2009-2823
C M N
MEDIUM 4.3 2.9 10.11.2009 19:30
CVE-2009-2825
C M N
MEDIUM 4.3 2.9 10.11.2009 19:30
CVE-2009-2830
C M N
MEDIUM 6.8 6.4 10.11.2009 19:30
CVE-2009-2832
C M N
MEDIUM 5.1 6.4 10.11.2009 19:30
CVE-2009-2834
C M N
MEDIUM 4.9 6.9 10.11.2009 19:30
CVE-2009-2835
C M N
MEDIUM 4.6 6.4 10.11.2009 19:30
CVE-2009-2836
C M N
MEDIUM 6.2 10.0 10.11.2009 19:30
CVE-2009-2837
C M N
MEDIUM 6.8 6.4 10.11.2009 19:30
CVE-2009-3095
C M N
MEDIUM 5.0 2.9 08.09.2009 18:30
CVE-2009-3767
C M N
MEDIUM 4.3 2.9 23.10.2009 19:30
CVE-2009-5044
C M N
LOW 3.3 4.9 24.06.2011 20:55
CVE-2009-5078
C M N
MEDIUM 6.5 2.5 30.06.2011 15:55
CVE-2010-0036
C M N
HIGH 9.3 10.0 20.01.2010 16:30
CVE-2010-0037
C M N
HIGH 9.3 10.0 20.01.2010 16:30
CVE-2010-0057
C M N
HIGH 7.5 6.4 30.03.2010 17:30
CVE-2010-0059
C M N
MEDIUM 6.8 6.4 30.03.2010 17:30
CVE-2010-0060
C M N
MEDIUM 6.8 6.4 30.03.2010 18:30
CVE-2010-0062
C M N
MEDIUM 6.8 6.4 30.03.2010 18:30
CVE-2010-0063
C M N
MEDIUM 6.8 6.4 30.03.2010 18:30
CVE-2010-0064
C M N
MEDIUM 6.9 10.0 30.03.2010 18:30
CVE-2010-0065
C M N
MEDIUM 6.8 6.4 30.03.2010 18:30
CVE-2010-0105
C M N
MEDIUM 4.9 6.9 27.04.2010 15:30
CVE-2010-0205
C M N
MEDIUM 4.3 2.9 03.03.2010 19:30
CVE-2010-0497
C M N
MEDIUM 6.8 6.4 30.03.2010 18:30
CVE-2010-0498
C M N
HIGH 7.2 10.0 30.03.2010 18:30
CVE-2010-0500
C M N
HIGH 7.8 6.9 30.03.2010 18:30
CVE-2010-0501
C M N
MEDIUM 6.8 6.9 30.03.2010 18:30
CVE-2010-0502
C M N
MEDIUM 4.3 2.9 30.03.2010 18:30
CVE-2010-0503
C M N
MEDIUM 6.5 6.4 30.03.2010 18:30
CVE-2010-0504
C M N
HIGH 7.5 6.4 30.03.2010 18:30
CVE-2010-0505
C M N
MEDIUM 6.8 6.4 30.03.2010 18:30
CVE-2010-0507
C M N
MEDIUM 6.8 6.4 30.03.2010 18:30
CVE-2010-0508
C M N
HIGH 10.0 10.0 30.03.2010 18:30
CVE-2010-0509
C M N
HIGH 7.2 10.0 30.03.2010 18:30
CVE-2010-0510
C M N
HIGH 9.0 10.0 30.03.2010 18:30
CVE-2010-0511
C M N
MEDIUM 5.0 2.9 30.03.2010 18:30
CVE-2010-0512
C M N
HIGH 9.3 10.0 30.03.2010 18:30
CVE-2010-0513
C M N
MEDIUM 6.8 6.4 30.03.2010 18:30
CVE-2010-0514
C M N
MEDIUM 6.8 6.4 30.03.2010 18:30
CVE-2010-0515
C M N
MEDIUM 6.8 6.4 30.03.2010 18:30
CVE-2010-0516
C M N
MEDIUM 6.8 6.4 30.03.2010 18:30
CVE-2010-0517
C M N
MEDIUM 6.8 6.4 30.03.2010 18:30
CVE-2010-0518
C M N
MEDIUM 6.8 6.4 30.03.2010 18:30
CVE-2010-0519
C M N
MEDIUM 6.8 6.4 30.03.2010 18:30
CVE-2010-0520
C M N
MEDIUM 6.8 6.4 30.03.2010 18:30
CVE-2010-0521
C M N
MEDIUM 5.0 2.9 30.03.2010 18:30
CVE-2010-0524
C M N
HIGH 7.5 6.4 30.03.2010 18:30
CVE-2010-0525
C M N
MEDIUM 5.0 2.9 30.03.2010 18:30
CVE-2010-0526
C M N
MEDIUM 4.3 2.9 30.03.2010 18:30
CVE-2010-0533
C M N
HIGH 7.5 6.4 30.03.2010 17:30
CVE-2010-0534
C M N
MEDIUM 4.0 2.9 30.03.2010 18:30
CVE-2010-0535
C M N
MEDIUM 6.5 6.4 30.03.2010 18:30
CVE-2010-0537
C M N
LOW 2.6 2.9 30.03.2010 18:30
CVE-2010-0540
C M N
MEDIUM 6.0 6.4 17.06.2010 16:30
CVE-2010-0541
C M N
MEDIUM 4.3 2.9 17.06.2010 16:30
CVE-2010-0543
C M N
MEDIUM 6.8 6.4 17.06.2010 16:30
CVE-2010-0545
C M N
MEDIUM 4.4 6.4 17.06.2010 16:30
CVE-2010-0546
C M N
LOW 3.3 4.9 17.06.2010 16:30
CVE-2010-1205
C M N
CRITICAL 9.8 5.9 30.06.2010 18:30
CVE-2010-1373
C M N
MEDIUM 4.3 2.9 17.06.2010 16:30
CVE-2010-1376
C M N
MEDIUM 6.8 6.4 17.06.2010 16:30
CVE-2010-1377
C M N
HIGH 9.3 10.0 17.06.2010 16:30
CVE-2010-1378
C M N
HIGH 7.5 6.4 15.11.2010 23:00
CVE-2010-1379
C M N
MEDIUM 5.0 2.9 17.06.2010 16:30
CVE-2010-1380
C M N
HIGH 7.5 6.4 17.06.2010 16:30
CVE-2010-1381
C M N
LOW 3.5 2.9 17.06.2010 16:30
CVE-2010-1382
C M N
LOW 3.5 2.9 17.06.2010 16:30
CVE-2010-1411
C M N
MEDIUM 6.8 6.4 17.06.2010 16:30
CVE-2010-1794
C M N
MEDIUM 4.9 6.9 02.08.2010 20:40
CVE-2010-1803
C M N
MEDIUM 4.3 2.9 15.11.2010 23:00
CVE-2010-1816
C M N
HIGH 7.8 5.9 13.04.2017 16:59
CVE-2010-1820
C M N
MEDIUM 6.8 6.4 21.09.2010 20:00
CVE-2010-1821
C M N
HIGH 7.8 5.9 13.04.2017 16:59
CVE-2010-1828
C M N
MEDIUM 5.0 2.9 15.11.2010 23:00
CVE-2010-1829
C M N
MEDIUM 6.0 6.4 15.11.2010 23:00
CVE-2010-1830
C M N
MEDIUM 5.0 2.9 15.11.2010 23:00
CVE-2010-1831
C M N
MEDIUM 6.8 6.4 15.11.2010 23:00
CVE-2010-1832
C M N
MEDIUM 6.8 6.4 15.11.2010 23:00
CVE-2010-1833
C M N
MEDIUM 6.8 6.4 15.11.2010 23:00
CVE-2010-1834
C M N
MEDIUM 5.8 4.9 15.11.2010 23:00
CVE-2010-1836
C M N
MEDIUM 6.8 6.4 15.11.2010 23:00
CVE-2010-1837
C M N
MEDIUM 6.8 6.4 15.11.2010 23:00
CVE-2010-1838
C M N
MEDIUM 4.4 6.4 15.11.2010 23:00
CVE-2010-1840
C M N
HIGH 7.5 6.4 15.11.2010 23:00
CVE-2010-1841
C M N
HIGH 9.3 10.0 15.11.2010 23:00
CVE-2010-1842
C M N
HIGH 9.3 10.0 15.11.2010 23:00
CVE-2010-1843
C M N
HIGH 7.8 6.9 16.11.2010 22:00
CVE-2010-1844
C M N
HIGH 7.1 6.9 16.11.2010 22:00
CVE-2010-1845
C M N
MEDIUM 6.8 6.4 16.11.2010 22:00
CVE-2010-1846
C M N
MEDIUM 6.8 6.4 16.11.2010 22:00
CVE-2010-1847
C M N
MEDIUM 4.9 6.9 16.11.2010 22:00
CVE-2010-2497
C M N
MEDIUM 6.8 6.4 19.08.2010 18:00
CVE-2010-2498
C M N
MEDIUM 6.8 6.4 19.08.2010 18:00
CVE-2010-2499
C M N
MEDIUM 6.8 6.4 19.08.2010 18:00
CVE-2010-2500
C M N
MEDIUM 6.8 6.4 19.08.2010 18:00
CVE-2010-2519
C M N
MEDIUM 6.8 6.4 19.08.2010 18:00
CVE-2010-2520
C M N
MEDIUM 5.1 6.4 19.08.2010 18:00
CVE-2010-2530
C M N
MEDIUM 4.9 6.9 29.09.2010 17:00
CVE-2010-2805
C M N
MEDIUM 6.8 6.4 19.08.2010 18:00
CVE-2010-2806
C M N
MEDIUM 6.8 6.4 19.08.2010 18:00
CVE-2010-2807
C M N
MEDIUM 6.8 6.4 19.08.2010 18:00
CVE-2010-2808
C M N
MEDIUM 6.8 6.4 19.08.2010 18:00
CVE-2010-3783
C M N
MEDIUM 6.8 6.9 16.11.2010 22:00
CVE-2010-3784
C M N
MEDIUM 5.0 2.9 16.11.2010 22:00
CVE-2010-3785
C M N
MEDIUM 6.8 6.4 16.11.2010 22:00
CVE-2010-3786
C M N
MEDIUM 6.8 6.4 16.11.2010 22:00
CVE-2010-3787
C M N
MEDIUM 6.8 6.4 16.11.2010 22:00
CVE-2010-3794
C M N
MEDIUM 6.8 6.4 16.11.2010 22:00
CVE-2010-3795
C M N
MEDIUM 6.8 6.4 16.11.2010 22:00
CVE-2010-3796
C M N
MEDIUM 4.3 2.9 16.11.2010 22:00
CVE-2010-3797
C M N
LOW 3.5 2.9 16.11.2010 22:00
CVE-2010-3798
C M N
MEDIUM 6.8 6.4 16.11.2010 22:00
CVE-2010-4008
C M N
MEDIUM 4.3 2.9 17.11.2010 01:00
CVE-2010-4013
C M N
MEDIUM 6.8 6.4 10.01.2011 20:00
CVE-2010-4494
C M N
HIGH 7.5 6.4 07.12.2010 21:00
CVE-2010-4754
C M N
MEDIUM 4.0 2.9 02.03.2011 20:00
CVE-2011-0172
C M N
MEDIUM 4.9 6.9 23.03.2011 02:00
CVE-2011-0173
C M N
MEDIUM 6.8 6.4 23.03.2011 02:00
CVE-2011-0174
C M N
MEDIUM 6.8 6.4 23.03.2011 02:00
CVE-2011-0175
C M N
MEDIUM 6.8 6.4 23.03.2011 02:00
CVE-2011-0176
C M N
MEDIUM 6.8 6.4 23.03.2011 02:00
CVE-2011-0177
C M N
MEDIUM 6.8 6.4 23.03.2011 02:00
CVE-2011-0178
C M N
LOW 2.1 2.9 23.03.2011 02:00
CVE-2011-0179
C M N
MEDIUM 6.8 6.4 23.03.2011 02:00
CVE-2011-0180
C M N
LOW 2.1 2.9 23.03.2011 02:00
CVE-2011-0181
C M N
MEDIUM 6.8 6.4 23.03.2011 02:00
CVE-2011-0182
C M N
HIGH 7.2 10.0 23.03.2011 02:00
CVE-2011-0183
C M N
MEDIUM 5.0 2.9 23.03.2011 02:00
CVE-2011-0184
C M N
MEDIUM 6.8 6.4 23.03.2011 02:00
CVE-2011-0185
C M N
MEDIUM 4.4 6.4 14.10.2011 10:55
CVE-2011-0186
C M N
MEDIUM 6.8 6.4 23.03.2011 02:00
CVE-2011-0187
C M N
MEDIUM 4.3 2.9 23.03.2011 02:00
CVE-2011-0189
C M N
MEDIUM 5.0 2.9 23.03.2011 02:00
CVE-2011-0190
C M N
MEDIUM 4.3 2.9 23.03.2011 02:00
CVE-2011-0193
C M N
MEDIUM 6.8 6.4 23.03.2011 02:00
CVE-2011-0194
C M N
MEDIUM 6.8 6.4 23.03.2011 02:00
CVE-2011-0197
C M N
LOW 2.1 2.9 24.06.2011 20:55
CVE-2011-0198
C M N
MEDIUM 6.8 6.4 24.06.2011 20:55
CVE-2011-0199
C M N
MEDIUM 5.8 4.9 24.06.2011 20:55
CVE-2011-0200
C M N
MEDIUM 6.8 6.4 24.06.2011 20:55
CVE-2011-0201
C M N
HIGH 7.5 6.4 24.06.2011 20:55
CVE-2011-0202
C M N
MEDIUM 6.8 6.4 24.06.2011 20:55
CVE-2011-0203
C M N
MEDIUM 5.0 2.9 24.06.2011 20:55
CVE-2011-0204
C M N
MEDIUM 6.8 6.4 24.06.2011 20:55
CVE-2011-0205
C M N
MEDIUM 6.8 6.4 24.06.2011 20:55
CVE-2011-0206
C M N
HIGH 7.5 6.4 24.06.2011 20:55
CVE-2011-0207
C M N
MEDIUM 5.0 2.9 24.06.2011 20:55
CVE-2011-0208
C M N
MEDIUM 6.8 6.4 24.06.2011 20:55
CVE-2011-0209
C M N
MEDIUM 6.8 6.4 24.06.2011 20:55
CVE-2011-0210
C M N
MEDIUM 6.8 6.4 24.06.2011 20:55
CVE-2011-0211
C M N
MEDIUM 6.8 6.4 24.06.2011 20:55
CVE-2011-0212
C M N
MEDIUM 6.4 4.9 24.06.2011 20:55
CVE-2011-0213
C M N
MEDIUM 6.8 6.4 24.06.2011 20:55
CVE-2011-0224
C M N
MEDIUM 6.8 6.4 14.10.2011 10:55
CVE-2011-0229
C M N
MEDIUM 6.8 6.4 14.10.2011 10:55
CVE-2011-0230
C M N
HIGH 7.5 6.4 14.10.2011 10:55
CVE-2011-0231
C M N
MEDIUM 5.0 2.9 14.10.2011 10:55
CVE-2011-0419
C M N
MEDIUM 4.3 2.9 16.05.2011 17:55
CVE-2011-0639
C M N
MEDIUM 6.9 10.0 25.01.2011 01:00
CVE-2011-1073
C M N
LOW 1.9 2.9 04.03.2011 23:00
CVE-2011-1132
C M N
MEDIUM 4.9 6.9 24.06.2011 20:55
CVE-2011-1417
C M N
MEDIUM 6.8 6.4 11.03.2011 17:55
CVE-2011-1516
C M N
HIGH 7.6 10.0 15.11.2011 18:55
CVE-2011-1752
C M N
MEDIUM 5.0 2.9 06.06.2011 19:55
CVE-2011-1783
C M N
MEDIUM 4.3 2.9 06.06.2011 19:55
CVE-2011-2192
C M N
MEDIUM 4.3 2.9 07.07.2011 21:55
CVE-2011-2391
C M N
MEDIUM 6.1 6.9 19.09.2013 10:27
CVE-2011-2601
C M N
HIGH 7.1 6.9 30.06.2011 15:55
CVE-2011-2821
C M N
HIGH 7.5 6.4 29.08.2011 15:55
CVE-2011-2834
C M N
MEDIUM 6.8 6.4 19.09.2011 12:02
CVE-2011-3026
C M N
MEDIUM 6.8 6.4 16.02.2012 20:55
CVE-2011-3058
C M N
MEDIUM 4.3 2.9 30.03.2012 22:55
CVE-2011-3213
C M N
HIGH 7.6 10.0 14.10.2011 10:55
CVE-2011-3214
C M N
MEDIUM 4.6 6.4 14.10.2011 10:55
CVE-2011-3215
C M N
LOW 2.1 2.9 14.10.2011 10:55
CVE-2011-3216
C M N
LOW 2.1 2.9 14.10.2011 10:55
CVE-2011-3217
C M N
MEDIUM 6.8 6.4 14.10.2011 10:55
CVE-2011-3218
C M N
LOW 2.6 2.9 14.10.2011 10:55
CVE-2011-3220
C M N
MEDIUM 4.3 2.9 14.10.2011 10:55
CVE-2011-3221
C M N
MEDIUM 6.8 6.4 14.10.2011 10:55
CVE-2011-3222
C M N
MEDIUM 6.8 6.4 14.10.2011 10:55
CVE-2011-3223
C M N
MEDIUM 6.8 6.4 14.10.2011 10:55
CVE-2011-3224
C M N
LOW 2.6 2.9 14.10.2011 10:55
CVE-2011-3227
C M N
MEDIUM 6.8 6.4 14.10.2011 10:55
CVE-2011-3228
C M N
MEDIUM 6.8 6.4 14.10.2011 10:55
CVE-2011-3336
C M N
HIGH 7.5 3.6 12.02.2020 20:15
CVE-2011-3422
C M N
MEDIUM 4.3 2.9 12.09.2011 12:40
CVE-2011-3444
C M N
MEDIUM 4.3 2.9 02.02.2012 18:55
CVE-2011-3446
C M N
HIGH 7.5 6.4 02.02.2012 18:55
CVE-2011-3448
C M N
MEDIUM 6.8 6.4 02.02.2012 18:55
CVE-2011-3449
C M N
MEDIUM 6.8 6.4 02.02.2012 18:55
CVE-2011-3452
C M N
MEDIUM 4.3 2.9 02.02.2012 18:55
CVE-2011-3453
C M N
HIGH 7.5 6.4 02.02.2012 18:55
CVE-2011-3457
C M N
HIGH 7.5 6.4 02.02.2012 18:55
CVE-2011-3458
C M N
MEDIUM 6.8 6.4 02.02.2012 18:55
CVE-2011-3459
C M N
MEDIUM 6.8 6.4 02.02.2012 18:55
CVE-2011-3460
C M N
HIGH 7.5 6.4 02.02.2012 18:55
CVE-2011-3462
C M N
MEDIUM 5.0 2.9 02.02.2012 18:55
CVE-2011-3919
C M N
HIGH 7.5 6.4 07.01.2012 11:55
CVE-2012-0649
C M N
MEDIUM 6.9 10.0 11.05.2012 03:49
CVE-2012-0650
C M N
HIGH 7.5 6.4 20.09.2012 21:55
CVE-2012-0651
C M N
MEDIUM 5.0 2.9 11.05.2012 03:49
CVE-2012-0654
C M N
MEDIUM 6.8 6.4 11.05.2012 03:49
CVE-2012-0655
C M N
MEDIUM 6.4 4.9 11.05.2012 03:49
CVE-2012-0657
C M N
LOW 2.1 2.9 11.05.2012 03:49
CVE-2012-0658
C M N
MEDIUM 6.8 6.4 11.05.2012 03:49
CVE-2012-0659
C M N
MEDIUM 6.8 6.4 11.05.2012 03:49
CVE-2012-0660
C M N
MEDIUM 6.8 6.4 11.05.2012 03:49
CVE-2012-0662
C M N
HIGH 7.5 6.4 11.05.2012 03:49
CVE-2012-0675
C M N
MEDIUM 4.3 2.9 11.05.2012 03:49
CVE-2012-1148
C M N
MEDIUM 5.0 2.9 03.07.2012 19:55
CVE-2012-3718
C M N
LOW 2.1 2.9 20.09.2012 21:55
CVE-2012-3719
C M N
MEDIUM 6.8 6.4 20.09.2012 21:55
CVE-2012-3720
C M N
MEDIUM 4.3 2.9 20.09.2012 21:55
CVE-2012-3721
C M N
MEDIUM 5.0 2.9 20.09.2012 21:55
CVE-2012-3722
C M N
MEDIUM 6.8 6.4 20.09.2012 21:55
CVE-2012-3723
C M N
MEDIUM 4.6 6.4 20.09.2012 21:55
CVE-2012-5366
C M N
HIGH 7.5 3.6 20.02.2020 15:15
CVE-2013-0966
C M N
MEDIUM 6.4 4.9 15.03.2013 20:55
CVE-2013-0971
C M N
MEDIUM 6.8 6.4 15.03.2013 20:55
CVE-2013-0973
C M N
MEDIUM 6.8 6.4 15.03.2013 20:55
CVE-2013-0975
C M N
MEDIUM 6.8 6.4 05.06.2013 14:39
CVE-2013-0976
C M N
MEDIUM 6.8 6.4 15.03.2013 20:55
CVE-2013-0982
C M N
LOW 1.7 2.9 05.06.2013 14:39
CVE-2013-0983
C M N
MEDIUM 6.8 6.4 05.06.2013 14:39
CVE-2013-0984
C M N
HIGH 9.3 10.0 05.06.2013 14:39
CVE-2013-0985
C M N
LOW 2.1 2.9 05.06.2013 14:39
CVE-2013-0986
C M N
HIGH 9.3 10.0 24.05.2013 16:43
CVE-2013-0990
C M N
MEDIUM 4.9 4.9 05.06.2013 14:39
CVE-2013-1024
C M N
MEDIUM 6.8 6.4 05.06.2013 14:39
CVE-2013-1025
C M N
MEDIUM 6.8 6.4 16.09.2013 13:02
CVE-2013-1026
C M N
MEDIUM 6.8 6.4 16.09.2013 13:02
CVE-2013-1027
C M N
MEDIUM 6.8 6.4 16.09.2013 13:02
CVE-2013-1028
C M N
MEDIUM 5.8 4.9 16.09.2013 13:02
CVE-2013-1029
C M N
MEDIUM 4.9 6.9 16.09.2013 13:02
CVE-2013-1030
C M N
LOW 2.1 2.9 16.09.2013 13:02
CVE-2013-1031
C M N
LOW 3.3 4.9 16.09.2013 13:02
CVE-2013-1032
C M N
MEDIUM 6.8 6.4 16.09.2013 13:02
CVE-2013-1033
C M N
MEDIUM 5.5 4.9 16.09.2013 13:02
CVE-2013-1775
C M N
MEDIUM 6.9 10.0 05.03.2013 21:38
CVE-2013-1776
C M N
MEDIUM 4.4 6.4 08.04.2013 17:55
CVE-2013-1824
C M N
MEDIUM 4.3 2.9 16.09.2013 13:02
CVE-2013-2776
C M N
MEDIUM 4.4 6.4 08.04.2013 17:55
CVE-2013-2777
C M N
MEDIUM 4.4 6.4 08.04.2013 17:55
CVE-2013-3951
C M N
MEDIUM 4.6 6.4 05.06.2013 14:39
CVE-2013-5163
C M N
MEDIUM 6.6 9.2 04.10.2013 10:44
CVE-2013-5229
C M N
LOW 3.7 6.4 14.11.2015 03:59
CVE-2013-5704
C M N
MEDIUM 5.0 2.9 15.04.2014 10:55
CVE-2013-6420
C M N
HIGH 7.5 6.4 17.12.2013 04:46
CVE-2013-6712
C M N
MEDIUM 5.0 2.9 28.11.2013 04:37
CVE-2013-7040
C M N
MEDIUM 4.3 2.9 19.05.2014 14:55
CVE-2013-7338
C M N
HIGH 7.1 6.9 22.04.2014 14:23
CVE-2013-7422
C M N
HIGH 7.5 6.4 16.08.2015 23:59
CVE-2014-0106
C M N
MEDIUM 6.6 10.0 11.03.2014 19:37
CVE-2014-0117
C M N
MEDIUM 4.3 2.9 20.07.2014 11:12
CVE-2014-1252
C M N
HIGH 7.5 6.4 24.01.2014 15:08
CVE-2014-1254
C M N
MEDIUM 6.8 6.4 27.02.2014 01:55
CVE-2014-1255
C M N
HIGH 7.5 6.4 27.02.2014 01:55
CVE-2014-1256
C M N
HIGH 7.5 6.4 27.02.2014 01:55
CVE-2014-1258
C M N
MEDIUM 6.8 6.4 27.02.2014 01:55
CVE-2014-1259
C M N
MEDIUM 6.8 6.4 27.02.2014 01:55
CVE-2014-1261
C M N
HIGH 7.5 6.4 27.02.2014 01:55
CVE-2014-1262
C M N
HIGH 7.5 6.4 27.02.2014 01:55
CVE-2014-1263
C M N
MEDIUM 4.3 2.9 27.02.2014 01:55
CVE-2014-1264
C M N
LOW 3.3 4.9 27.02.2014 01:55
CVE-2014-1265
C M N
MEDIUM 4.6 6.4 27.02.2014 01:55
CVE-2014-1296
C M N
MEDIUM 4.3 2.9 23.04.2014 11:52
CVE-2014-1314
C M N
HIGH 10.0 10.0 23.04.2014 11:52
CVE-2014-1316
C M N
MEDIUM 5.0 2.9 23.04.2014 11:52
CVE-2014-1318
C M N
HIGH 10.0 10.0 23.04.2014 11:52
CVE-2014-1320
C M N
MEDIUM 4.9 6.9 23.04.2014 11:52
CVE-2014-1322
C M N
MEDIUM 4.9 6.9 23.04.2014 11:52
CVE-2014-1370
C M N
MEDIUM 6.8 6.4 01.07.2014 10:17
CVE-2014-1371
C M N
HIGH 7.5 6.4 01.07.2014 10:17
CVE-2014-1372
C M N
MEDIUM 4.9 6.9 01.07.2014 10:17
CVE-2014-1373
C M N
HIGH 10.0 10.0 01.07.2014 10:17
CVE-2014-1376
C M N
HIGH 10.0 10.0 01.07.2014 10:17
CVE-2014-1377
C M N
HIGH 10.0 10.0 01.07.2014 10:17
CVE-2014-1379
C M N
HIGH 10.0 10.0 01.07.2014 10:17
CVE-2014-1912
C M N
HIGH 7.5 6.4 01.03.2014 00:55
CVE-2014-2234
C M N
MEDIUM 6.4 4.9 05.03.2014 05:11
CVE-2014-3566
C M N
LOW 3.4 1.4 15.10.2014 00:55
CVE-2014-3613
C M N
MEDIUM 5.0 2.9 18.11.2014 15:59
CVE-2014-3620
C M N
MEDIUM 5.0 2.9 18.11.2014 15:59
CVE-2014-3660
C M N
MEDIUM 5.0 2.9 04.11.2014 16:55
CVE-2014-4351
C M N
MEDIUM 6.8 6.4 18.10.2014 01:55
CVE-2014-4371
C M N
LOW 1.9 2.9 18.09.2014 10:55
CVE-2014-4373
C M N
MEDIUM 5.5 3.6 18.09.2014 10:55
CVE-2014-4374
C M N
MEDIUM 5.0 2.9 18.09.2014 10:55
CVE-2014-4375
C M N
HIGH 7.8 5.9 18.09.2014 10:55
CVE-2014-4377
C M N
MEDIUM 6.8 6.4 18.09.2014 10:55
CVE-2014-4378
C M N
MEDIUM 5.8 4.9 18.09.2014 10:55
CVE-2014-4379
C M N
HIGH 7.1 6.9 18.09.2014 10:55
CVE-2014-4381
C M N
HIGH 9.3 10.0 18.09.2014 10:55
CVE-2014-4388
C M N
HIGH 7.8 5.9 18.09.2014 10:55
CVE-2014-4389
C M N
HIGH 9.3 10.0 18.09.2014 10:55
CVE-2014-4391
C M N
MEDIUM 6.8 6.4 18.10.2014 01:55
CVE-2014-4405
C M N
HIGH 9.3 10.0 18.09.2014 10:55
CVE-2014-4407
C M N
LOW 3.3 1.4 18.09.2014 10:55
CVE-2014-4408
C M N
MEDIUM 6.9 10.0 18.09.2014 10:55
CVE-2014-4410
C M N
MEDIUM 6.8 6.4 18.09.2014 10:55
CVE-2014-4411
C M N
MEDIUM 6.8 6.4 18.09.2014 10:55
CVE-2014-4412
C M N
MEDIUM 6.8 6.4 18.09.2014 10:55
CVE-2014-4413
C M N
MEDIUM 6.8 6.4 18.09.2014 10:55
CVE-2014-4414
C M N
MEDIUM 6.8 6.4 18.09.2014 10:55
CVE-2014-4417
C M N
MEDIUM 5.0 2.9 18.10.2014 01:55
CVE-2014-4419
C M N
LOW 1.9 2.9 18.09.2014 10:55
CVE-2014-4420
C M N
LOW 1.9 2.9 18.09.2014 10:55
CVE-2014-4421
C M N
LOW 1.9 2.9 18.09.2014 10:55
CVE-2014-4425
C M N
MEDIUM 4.6 6.4 18.10.2014 01:55
CVE-2014-4426
C M N
MEDIUM 4.3 2.9 18.10.2014 01:55
CVE-2014-4427
C M N
HIGH 7.5 6.4 18.10.2014 01:55
CVE-2014-4428
C M N
MEDIUM 5.4 6.4 18.10.2014 01:55
CVE-2014-4430
C M N
MEDIUM 4.7 6.9 18.10.2014 01:55
CVE-2014-4431
C M N
LOW 2.1 2.9 18.10.2014 01:55
CVE-2014-4432
C M N
MEDIUM 4.7 6.9 18.10.2014 01:55
CVE-2014-4433
C M N
HIGH 7.2 10.0 18.10.2014 01:55
CVE-2014-4434
C M N
MEDIUM 4.9 6.9 18.10.2014 01:55
CVE-2014-4435
C M N
MEDIUM 4.4 6.4 18.10.2014 01:55
CVE-2014-4436
C M N
MEDIUM 4.3 2.9 18.10.2014 01:55
CVE-2014-4437
C M N
MEDIUM 6.8 6.4 18.10.2014 01:55
CVE-2014-4438
C M N
MEDIUM 6.9 10.0 18.10.2014 01:55
CVE-2014-4439
C M N
MEDIUM 4.3 2.9 18.10.2014 01:55
CVE-2014-4440
C M N
LOW 2.6 2.9 18.10.2014 01:55
CVE-2014-4441
C M N
MEDIUM 6.8 6.4 18.10.2014 01:55
CVE-2014-4442
C M N
MEDIUM 4.7 6.9 18.10.2014 01:55
CVE-2014-4443
C M N
HIGH 7.8 6.9 18.10.2014 01:55
CVE-2014-4444
C M N
MEDIUM 4.4 6.4 18.10.2014 01:55
CVE-2014-4453
C M N
MEDIUM 5.0 2.9 18.11.2014 11:59
CVE-2014-4458
C M N
MEDIUM 5.0 2.9 18.11.2014 11:59
CVE-2014-4459
C M N
MEDIUM 6.8 6.4 18.11.2014 11:59
CVE-2014-4460
C M N
LOW 2.1 2.9 18.11.2014 11:59
CVE-2014-4461
C M N
HIGH 9.3 10.0 18.11.2014 11:59
CVE-2014-4481
C M N
MEDIUM 6.8 6.4 30.01.2015 11:59
CVE-2014-4483
C M N
MEDIUM 6.8 6.4 30.01.2015 11:59
CVE-2014-4484
C M N
HIGH 7.5 6.4 30.01.2015 11:59
CVE-2014-4485
C M N
HIGH 7.5 6.4 30.01.2015 11:59
CVE-2014-4486
C M N
HIGH 10.0 10.0 30.01.2015 11:59
CVE-2014-4487
C M N
HIGH 10.0 10.0 30.01.2015 11:59
CVE-2014-4488
C M N
HIGH 10.0 10.0 30.01.2015 11:59
CVE-2014-4489
C M N
HIGH 10.0 10.0 30.01.2015 11:59
CVE-2014-4491
C M N
MEDIUM 5.0 2.9 30.01.2015 11:59
CVE-2014-4492
C M N
HIGH 7.5 6.4 30.01.2015 11:59
CVE-2014-4495
C M N
HIGH 10.0 10.0 30.01.2015 11:59
CVE-2014-4497
C M N
HIGH 10.0 10.0 30.01.2015 11:59
CVE-2014-4498
C M N
MEDIUM 4.7 6.9 30.01.2015 11:59
CVE-2014-4499
C M N
LOW 2.1 2.9 30.01.2015 11:59
CVE-2014-7185
C M N
MEDIUM 6.4 4.9 08.10.2014 17:55
CVE-2014-7861
C M N
HIGH 9.3 10.0 05.10.2014 10:55
CVE-2014-8146
C M N
HIGH 7.5 6.4 25.05.2015 22:59
CVE-2014-8147
C M N
HIGH 7.5 6.4 25.05.2015 22:59
CVE-2014-8151
C M N
MEDIUM 5.8 4.9 15.01.2015 15:59
CVE-2014-8611
C M N
MEDIUM 6.9 10.0 18.09.2015 10:59
CVE-2014-8816
C M N
MEDIUM 6.8 6.4 30.01.2015 11:59
CVE-2014-8817
C M N
HIGH 10.0 10.0 30.01.2015 11:59
CVE-2014-8819
C M N
HIGH 7.2 10.0 30.01.2015 11:59
CVE-2014-8820
C M N
HIGH 7.2 10.0 30.01.2015 11:59
CVE-2014-8821
C M N
HIGH 7.2 10.0 30.01.2015 11:59
CVE-2014-8822
C M N
HIGH 10.0 10.0 30.01.2015 11:59
CVE-2014-8823
C M N
MEDIUM 4.7 6.9 30.01.2015 11:59
CVE-2014-8824
C M N
HIGH 10.0 10.0 30.01.2015 11:59
CVE-2014-8825
C M N
HIGH 7.2 10.0 30.01.2015 11:59
CVE-2014-8826
C M N
MEDIUM 5.0 2.9 30.01.2015 11:59
CVE-2014-8827
C M N
LOW 2.1 2.9 30.01.2015 11:59
CVE-2014-8828
C M N
HIGH 7.5 6.4 30.01.2015 11:59
CVE-2014-8829
C M N
HIGH 7.5 6.4 30.01.2015 11:59
CVE-2014-8830
C M N
MEDIUM 6.8 6.4 30.01.2015 11:59
CVE-2014-8831
C M N
MEDIUM 5.0 2.9 30.01.2015 11:59
CVE-2014-8832
C M N
MEDIUM 4.9 6.9 30.01.2015 11:59
CVE-2014-8833
C M N
LOW 2.1 2.9 30.01.2015 11:59
CVE-2014-8836
C M N
HIGH 10.0 10.0 30.01.2015 11:59
CVE-2014-8837
C M N
HIGH 9.3 10.0 30.01.2015 11:59
CVE-2014-8838
C M N
MEDIUM 4.3 2.9 30.01.2015 11:59
CVE-2014-8839
C M N
MEDIUM 5.0 2.9 30.01.2015 11:59
CVE-2014-9365
C M N
MEDIUM 5.8 4.9 12.12.2014 11:59
CVE-2014-9425
C M N
HIGH 7.5 6.4 31.12.2014 02:59
CVE-2014-9495
C M N
HIGH 10.0 10.0 10.01.2015 19:59
CVE-2014-9862
C M N
HIGH 7.8 5.9 22.07.2016 02:59
CVE-2015-0235
C M N
HIGH 10.0 10.0 28.01.2015 19:59
CVE-2015-0973
C M N
HIGH 7.5 6.4 18.01.2015 18:59
CVE-2015-1061
C M N
HIGH 9.3 10.0 12.03.2015 10:59
CVE-2015-1065
C M N
MEDIUM 5.4 6.4 12.03.2015 10:59
CVE-2015-1066
C M N
HIGH 10.0 10.0 12.03.2015 10:59
CVE-2015-1067
C M N
MEDIUM 4.3 2.9 11.03.2015 01:59
CVE-2015-1069
C M N
MEDIUM 6.8 6.4 18.03.2015 22:59
CVE-2015-1088
C M N
MEDIUM 6.8 6.4 10.04.2015 14:59
CVE-2015-1089
C M N
MEDIUM 5.0 2.9 10.04.2015 14:59
CVE-2015-1091
C M N
MEDIUM 4.3 2.9 10.04.2015 14:59
CVE-2015-1093
C M N
MEDIUM 6.8 6.4 10.04.2015 14:59
CVE-2015-1095
C M N
HIGH 7.2 10.0 10.04.2015 14:59
CVE-2015-1096
C M N
LOW 1.9 2.9 10.04.2015 14:59
CVE-2015-1098
C M N
HIGH 7.3 5.9 10.04.2015 14:59
CVE-2015-1099
C M N
MEDIUM 4.0 6.9 10.04.2015 14:59
CVE-2015-1100
C M N
MEDIUM 5.4 7.8 10.04.2015 14:59
CVE-2015-1101
C M N
MEDIUM 6.9 10.0 10.04.2015 14:59
CVE-2015-1102
C M N
HIGH 7.1 6.9 10.04.2015 14:59
CVE-2015-1103
C M N
HIGH 7.5 6.4 10.04.2015 14:59
CVE-2015-1104
C M N
MEDIUM 5.0 2.9 10.04.2015 14:59
CVE-2015-1105
C M N
MEDIUM 5.0 2.9 10.04.2015 14:59
CVE-2015-1117
C M N
MEDIUM 6.9 10.0 10.04.2015 14:59
CVE-2015-1118
C M N
MEDIUM 5.0 2.9 10.04.2015 14:59
CVE-2015-1130
C M N
HIGH 7.2 10.0 10.04.2015 14:59
CVE-2015-1131
C M N
HIGH 7.2 10.0 10.04.2015 14:59
CVE-2015-1132
C M N
HIGH 10.0 10.0 10.04.2015 14:59
CVE-2015-1133
C M N
HIGH 7.2 10.0 10.04.2015 14:59
CVE-2015-1134
C M N
HIGH 7.2 10.0 10.04.2015 14:59
CVE-2015-1135
C M N
HIGH 7.2 10.0 10.04.2015 14:59
CVE-2015-1136
C M N
MEDIUM 6.8 6.4 10.04.2015 14:59
CVE-2015-1137
C M N
HIGH 7.2 10.0 10.04.2015 14:59
CVE-2015-1138
C M N
MEDIUM 4.9 6.9 10.04.2015 14:59
CVE-2015-1139
C M N
MEDIUM 6.8 6.4 10.04.2015 14:59
CVE-2015-1140
C M N
HIGH 7.2 10.0 10.04.2015 14:59
CVE-2015-1141
C M N
MEDIUM 4.9 6.9 10.04.2015 14:59
CVE-2015-1142
C M N
LOW 2.1 2.9 10.04.2015 14:59
CVE-2015-1143
C M N
HIGH 7.2 10.0 10.04.2015 14:59
CVE-2015-1144
C M N
HIGH 7.2 10.0 10.04.2015 14:59
CVE-2015-1145
C M N
LOW 1.9 2.9 10.04.2015 14:59
CVE-2015-1146
C M N
LOW 1.9 2.9 10.04.2015 14:59
CVE-2015-1147
C M N
MEDIUM 5.0 2.9 10.04.2015 14:59
CVE-2015-1148
C M N
MEDIUM 5.0 2.9 10.04.2015 14:59
CVE-2015-1351
C M N
HIGH 7.5 6.4 30.03.2015 10:59
CVE-2015-1352
C M N
MEDIUM 5.0 2.9 30.03.2015 10:59
CVE-2015-1819
C M N
MEDIUM 5.0 2.9 14.08.2015 18:59
CVE-2015-2301
C M N
HIGH 7.5 6.4 30.03.2015 10:59
CVE-2015-2348
C M N
MEDIUM 5.0 2.9 30.03.2015 10:59
CVE-2015-2783
C M N
MEDIUM 5.8 4.9 09.06.2015 18:59
CVE-2015-2787
C M N
HIGH 7.5 6.4 30.03.2015 10:59
CVE-2015-3143
C M N
MEDIUM 5.0 2.9 24.04.2015 14:59
CVE-2015-3195
C M N
MEDIUM 5.3 1.4 06.12.2015 20:59
CVE-2015-3307
C M N
HIGH 7.5 6.4 09.06.2015 18:59
CVE-2015-3329
C M N
HIGH 7.5 6.4 09.06.2015 18:59
CVE-2015-3330
C M N
MEDIUM 6.8 6.4 09.06.2015 18:59
CVE-2015-3416
C M N
HIGH 7.5 6.4 24.04.2015 17:59
CVE-2015-3658
C M N
MEDIUM 6.8 6.4 03.07.2015 01:59
CVE-2015-3659
C M N
MEDIUM 6.8 6.4 03.07.2015 01:59
CVE-2015-3661
C M N
MEDIUM 6.8 6.4 03.07.2015 01:59
CVE-2015-3662
C M N
MEDIUM 6.8 6.4 03.07.2015 01:59
CVE-2015-3663
C M N
MEDIUM 6.8 6.4 03.07.2015 01:59
CVE-2015-3666
C M N
MEDIUM 6.8 6.4 03.07.2015 01:59
CVE-2015-3667
C M N
MEDIUM 6.8 6.4 03.07.2015 01:59
CVE-2015-3668
C M N
MEDIUM 6.8 6.4 03.07.2015 01:59
CVE-2015-3669
C M N
MEDIUM 6.8 6.4 03.07.2015 01:59
CVE-2015-3671
C M N
HIGH 7.2 10.0 03.07.2015 01:59
CVE-2015-3672
C M N
HIGH 7.2 10.0 03.07.2015 01:59
CVE-2015-3673
C M N
HIGH 7.2 10.0 03.07.2015 01:59
CVE-2015-3674
C M N
HIGH 7.5 6.4 03.07.2015 01:59
CVE-2015-3675
C M N
MEDIUM 5.0 2.9 03.07.2015 01:59
CVE-2015-3676
C M N
MEDIUM 4.3 2.9 03.07.2015 01:59
CVE-2015-3677
C M N
MEDIUM 4.3 2.9 03.07.2015 01:59
CVE-2015-3678
C M N
HIGH 7.2 10.0 03.07.2015 01:59
CVE-2015-3679
C M N
MEDIUM 6.8 6.4 03.07.2015 01:59
CVE-2015-3680
C M N
MEDIUM 6.8 6.4 03.07.2015 01:59
CVE-2015-3681
C M N
MEDIUM 6.8 6.4 03.07.2015 01:59
CVE-2015-3682
C M N
MEDIUM 6.8 6.4 03.07.2015 01:59
CVE-2015-3683
C M N
HIGH 9.3 10.0 03.07.2015 01:59
CVE-2015-3684
C M N
MEDIUM 6.8 6.4 03.07.2015 01:59
CVE-2015-3685
C M N
MEDIUM 6.8 6.4 03.07.2015 01:59
CVE-2015-3686
C M N
MEDIUM 6.8 6.4 03.07.2015 01:59
CVE-2015-3687
C M N
MEDIUM 6.8 6.4 03.07.2015 01:59
CVE-2015-3688
C M N
MEDIUM 6.8 6.4 03.07.2015 01:59
CVE-2015-3689
C M N
MEDIUM 6.8 6.4 03.07.2015 01:59
CVE-2015-3690
C M N
MEDIUM 4.3 2.9 03.07.2015 01:59
CVE-2015-3691
C M N
HIGH 9.3 10.0 03.07.2015 01:59
CVE-2015-3692
C M N
MEDIUM 6.8 10.0 03.07.2015 01:59
CVE-2015-3693
C M N
HIGH 9.3 10.0 03.07.2015 01:59
CVE-2015-3694
C M N
MEDIUM 6.8 6.4 03.07.2015 01:59
CVE-2015-3695
C M N
HIGH 7.2 10.0 03.07.2015 01:59
CVE-2015-3696
C M N
HIGH 7.2 10.0 03.07.2015 01:59
CVE-2015-3697
C M N
HIGH 7.2 10.0 03.07.2015 01:59
CVE-2015-3698
C M N
HIGH 7.2 10.0 03.07.2015 01:59
CVE-2015-3699
C M N
HIGH 7.2 10.0 03.07.2015 01:59
CVE-2015-3700
C M N
HIGH 7.2 10.0 03.07.2015 01:59
CVE-2015-3701
C M N
HIGH 7.2 10.0 03.07.2015 01:59
CVE-2015-3702
C M N
HIGH 7.2 10.0 03.07.2015 01:59
CVE-2015-3704
C M N
HIGH 9.3 10.0 03.07.2015 01:59
CVE-2015-3705
C M N
HIGH 9.3 10.0 03.07.2015 01:59
CVE-2015-3706
C M N
HIGH 9.3 10.0 03.07.2015 01:59
CVE-2015-3707
C M N
HIGH 9.3 10.0 03.07.2015 02:00
CVE-2015-3708
C M N
HIGH 8.8 9.2 03.07.2015 02:00
CVE-2015-3709
C M N
MEDIUM 6.9 10.0 03.07.2015 02:00
CVE-2015-3710
C M N
MEDIUM 4.3 2.9 03.07.2015 02:00
CVE-2015-3711
C M N
MEDIUM 4.3 2.9 03.07.2015 02:00
CVE-2015-3712
C M N
HIGH 9.3 10.0 03.07.2015 02:00
CVE-2015-3713
C M N
MEDIUM 6.8 6.4 03.07.2015 02:00
CVE-2015-3714
C M N
MEDIUM 5.0 2.9 03.07.2015 02:00
CVE-2015-3715
C M N
MEDIUM 6.8 6.4 03.07.2015 02:00
CVE-2015-3716
C M N
MEDIUM 4.4 6.4 03.07.2015 02:00
CVE-2015-3717
C M N
HIGH 7.5 6.4 03.07.2015 02:00
CVE-2015-3718
C M N
MEDIUM 6.8 6.4 03.07.2015 02:00
CVE-2015-3719
C M N
MEDIUM 6.8 6.4 03.07.2015 02:00
CVE-2015-3720
C M N
MEDIUM 4.3 2.9 03.07.2015 02:00
CVE-2015-3721
C M N
MEDIUM 4.3 2.9 03.07.2015 02:00
CVE-2015-3727
C M N
MEDIUM 6.8 6.4 03.07.2015 02:00
CVE-2015-3757
C M N
LOW 2.1 2.9 16.08.2015 23:59
CVE-2015-3760
C M N
HIGH 7.2 10.0 16.08.2015 23:59
CVE-2015-3761
C M N
HIGH 7.2 10.0 16.08.2015 23:59
CVE-2015-3762
C M N
MEDIUM 5.0 2.9 16.08.2015 23:59
CVE-2015-3764
C M N
MEDIUM 4.3 2.9 16.08.2015 23:59
CVE-2015-3766
C M N
MEDIUM 4.3 2.9 16.08.2015 23:59
CVE-2015-3767
C M N
HIGH 7.2 10.0 16.08.2015 23:59
CVE-2015-3768
C M N
HIGH 9.3 10.0 16.08.2015 23:59
CVE-2015-3769
C M N
HIGH 7.2 10.0 16.08.2015 23:59
CVE-2015-3770
C M N
HIGH 9.3 10.0 16.08.2015 23:59
CVE-2015-3771
C M N
HIGH 7.2 10.0 16.08.2015 23:59
CVE-2015-3772
C M N
HIGH 7.2 10.0 16.08.2015 23:59
CVE-2015-3773
C M N
HIGH 7.5 6.4 16.08.2015 23:59
CVE-2015-3774
C M N
MEDIUM 4.8 4.9 16.08.2015 23:59
CVE-2015-3775
C M N
HIGH 7.2 10.0 16.08.2015 23:59
CVE-2015-3776
C M N
HIGH 9.3 10.0 16.08.2015 23:59
CVE-2015-3777
C M N
HIGH 7.2 10.0 16.08.2015 23:59
CVE-2015-3778
C M N
LOW 3.3 2.9 16.08.2015 23:59
CVE-2015-3780
C M N
MEDIUM 4.3 2.9 16.08.2015 23:59
CVE-2015-3781
C M N
MEDIUM 4.3 2.9 16.08.2015 23:59
CVE-2015-3782
C M N
MEDIUM 4.3 2.9 16.08.2015 23:59
CVE-2015-3783
C M N
HIGH 7.5 6.4 16.08.2015 23:59
CVE-2015-3784
C M N
MEDIUM 5.0 2.9 16.08.2015 23:59
CVE-2015-3785
C M N
LOW 1.9 2.9 09.10.2015 05:59
CVE-2015-3786
C M N
MEDIUM 4.3 2.9 16.08.2015 23:59
CVE-2015-3787
C M N
LOW 3.3 2.9 16.08.2015 23:59
CVE-2015-3794
C M N
MEDIUM 6.8 6.4 17.08.2015 00:00
CVE-2015-3795
C M N
HIGH 9.3 10.0 17.08.2015 00:00
CVE-2015-3796
C M N
HIGH 7.5 6.4 17.08.2015 00:00
CVE-2015-3797
C M N
HIGH 7.5 6.4 17.08.2015 00:00
CVE-2015-3798
C M N
HIGH 7.5 6.4 17.08.2015 00:00
CVE-2015-3799
C M N
HIGH 9.3 10.0 17.08.2015 00:00
CVE-2015-3800
C M N
HIGH 7.2 10.0 17.08.2015 00:00
CVE-2015-3802
C M N
HIGH 7.2 10.0 17.08.2015 00:00
CVE-2015-3803
C M N
HIGH 7.2 10.0 17.08.2015 00:00
CVE-2015-3804
C M N
HIGH 7.5 6.4 17.08.2015 00:00
CVE-2015-3805
C M N
HIGH 7.2 10.0 17.08.2015 00:00
CVE-2015-3806
C M N
HIGH 7.2 10.0 17.08.2015 00:00
CVE-2015-3807
C M N
MEDIUM 4.3 2.9 17.08.2015 00:00
CVE-2015-4000
C M N
LOW 3.7 1.4 21.05.2015 00:59
CVE-2015-4021
C M N
MEDIUM 5.0 2.9 09.06.2015 18:59
CVE-2015-4022
C M N
HIGH 7.5 6.4 09.06.2015 18:59
CVE-2015-4024
C M N
MEDIUM 5.0 2.9 09.06.2015 18:59
CVE-2015-4025
C M N
HIGH 7.5 6.4 09.06.2015 18:59
CVE-2015-4026
C M N
HIGH 7.5 6.4 09.06.2015 18:59
CVE-2015-4147
C M N
HIGH 7.5 6.4 09.06.2015 18:59
CVE-2015-4148
C M N
MEDIUM 5.0 2.9 09.06.2015 18:59
CVE-2015-5312
C M N
HIGH 7.1 6.9 15.12.2015 21:59
CVE-2015-5522
C M N
MEDIUM 6.8 6.4 11.08.2015 14:59
CVE-2015-5523
C M N
MEDIUM 4.3 2.9 11.08.2015 14:59
CVE-2015-5747
C M N
MEDIUM 4.9 6.9 17.08.2015 00:00
CVE-2015-5748
C M N
LOW 2.1 2.9 17.08.2015 00:00
CVE-2015-5750
C M N
HIGH 7.5 6.4 17.08.2015 00:00
CVE-2015-5754
C M N
HIGH 9.3 10.0 17.08.2015 00:00
CVE-2015-5755
C M N
MEDIUM 6.8 6.4 17.08.2015 00:00
CVE-2015-5756
C M N
MEDIUM 6.8 6.4 17.08.2015 00:00
CVE-2015-5757
C M N
HIGH 9.3 10.0 17.08.2015 00:00
CVE-2015-5758
C M N
MEDIUM 6.8 6.4 17.08.2015 00:00
CVE-2015-5761
C M N
MEDIUM 6.8 6.4 17.08.2015 00:00
CVE-2015-5763
C M N
HIGH 7.2 10.0 17.08.2015 00:00
CVE-2015-5768
C M N
MEDIUM 4.3 2.9 17.08.2015 00:00
CVE-2015-5771
C M N
MEDIUM 6.8 6.4 17.08.2015 00:00
CVE-2015-5772
C M N
MEDIUM 6.8 6.4 17.08.2015 00:00
CVE-2015-5773
C M N
MEDIUM 6.8 6.4 17.08.2015 00:00
CVE-2015-5774
C M N
HIGH 7.2 10.0 17.08.2015 00:00
CVE-2015-5775
C M N
HIGH 7.5 6.4 17.08.2015 00:00
CVE-2015-5776
C M N
HIGH 7.5 6.4 17.08.2015 00:00
CVE-2015-5777
C M N
MEDIUM 6.8 6.4 17.08.2015 00:01
CVE-2015-5778
C M N
MEDIUM 6.8 6.4 17.08.2015 00:01
CVE-2015-5781
C M N
MEDIUM 4.3 2.9 17.08.2015 00:01
CVE-2015-5782
C M N
MEDIUM 4.3 2.9 17.08.2015 00:01
CVE-2015-5783
C M N
HIGH 9.3 10.0 17.08.2015 00:01
CVE-2015-5784
C M N
HIGH 9.3 10.0 17.08.2015 00:01
CVE-2015-5824
C M N
MEDIUM 4.3 4.9 18.09.2015 10:59
CVE-2015-5830
C M N
HIGH 7.2 10.0 09.10.2015 05:59
CVE-2015-5831
C M N
MEDIUM 5.0 2.9 18.09.2015 10:59
CVE-2015-5833
C M N
HIGH 7.2 10.0 09.10.2015 05:59
CVE-2015-5836
C M N
MEDIUM 4.3 2.9 09.10.2015 05:59
CVE-2015-5839
C M N
MEDIUM 5.0 2.9 18.09.2015 10:59
CVE-2015-5840
C M N
MEDIUM 5.0 2.9 18.09.2015 10:59
CVE-2015-5841
C M N
MEDIUM 5.0 2.9 18.09.2015 10:59
CVE-2015-5842
C M N
LOW 2.1 2.9 18.09.2015 10:59
CVE-2015-5847
C M N
HIGH 7.2 10.0 18.09.2015 11:00
CVE-2015-5849
C M N
MEDIUM 6.8 6.4 09.10.2015 05:59
CVE-2015-5851
C M N
LOW 2.1 2.9 18.09.2015 11:00
CVE-2015-5853
C M N
LOW 3.3 2.9 09.10.2015 05:59
CVE-2015-5854
C M N
LOW 2.1 2.9 09.10.2015 05:59
CVE-2015-5859
C M N
MEDIUM 4.3 2.9 22.11.2015 03:59
CVE-2015-5862
C M N
MEDIUM 4.3 2.9 18.09.2015 12:00
CVE-2015-5863
C M N
LOW 2.1 2.9 18.09.2015 12:00
CVE-2015-5864
C M N
LOW 2.1 2.9 09.10.2015 05:59
CVE-2015-5865
C M N
MEDIUM 4.3 2.9 09.10.2015 05:59
CVE-2015-5866
C M N
HIGH 9.3 10.0 09.10.2015 05:59
CVE-2015-5868
C M N
HIGH 7.2 10.0 18.09.2015 12:00
CVE-2015-5869
C M N
LOW 3.3 2.9 18.09.2015 12:00
CVE-2015-5870
C M N
LOW 2.1 2.9 09.10.2015 05:59
CVE-2015-5871
C M N
HIGH 7.2 10.0 09.10.2015 05:59
CVE-2015-5872
C M N
HIGH 7.2 10.0 09.10.2015 05:59
CVE-2015-5873
C M N
HIGH 7.2 10.0 09.10.2015 05:59
CVE-2015-5874
C M N
HIGH 7.5 6.4 18.09.2015 12:00
CVE-2015-5875
C M N
LOW 2.1 2.9 09.10.2015 05:59
CVE-2015-5876
C M N
HIGH 9.3 10.0 18.09.2015 12:00
CVE-2015-5877
C M N
HIGH 7.2 10.0 09.10.2015 05:59
CVE-2015-5878
C M N
LOW 2.1 2.9 09.10.2015 05:59
CVE-2015-5879
C M N
MEDIUM 5.0 2.9 18.09.2015 12:00
CVE-2015-5882
C M N
HIGH 7.2 10.0 18.09.2015 12:00
CVE-2015-5883
C M N
MEDIUM 5.0 2.9 09.10.2015 05:59
CVE-2015-5884
C M N
LOW 3.3 2.9 09.10.2015 05:59
CVE-2015-5885
C M N
MEDIUM 5.0 2.9 18.09.2015 12:00
CVE-2015-5887
C M N
HIGH 10.0 10.0 09.10.2015 05:59
CVE-2015-5888
C M N
HIGH 7.2 10.0 09.10.2015 05:59
CVE-2015-5889
C M N
HIGH 7.2 10.0 09.10.2015 05:59
CVE-2015-5890
C M N
HIGH 7.2 10.0 09.10.2015 05:59
CVE-2015-5891
C M N
HIGH 7.2 10.0 09.10.2015 05:59
CVE-2015-5893
C M N
LOW 2.1 2.9 09.10.2015 05:59
CVE-2015-5894
C M N
MEDIUM 4.3 2.9 09.10.2015 05:59
CVE-2015-5896
C M N
HIGH 7.2 10.0 18.09.2015 12:00
CVE-2015-5897
C M N
MEDIUM 4.6 6.4 09.10.2015 05:59
CVE-2015-5899
C M N
HIGH 7.2 10.0 18.09.2015 12:00
CVE-2015-5900
C M N
HIGH 7.1 6.9 09.10.2015 05:59
CVE-2015-5901
C M N
LOW 2.1 2.9 09.10.2015 05:59
CVE-2015-5902
C M N
MEDIUM 4.9 6.9 09.10.2015 05:59
CVE-2015-5903
C M N
HIGH 10.0 10.0 18.09.2015 12:00
CVE-2015-5912
C M N
MEDIUM 5.0 2.9 18.09.2015 12:00
CVE-2015-5913
C M N
MEDIUM 6.8 6.4 09.10.2015 05:59
CVE-2015-5914
C M N
MEDIUM 4.7 6.9 09.10.2015 05:59
CVE-2015-5915
C M N
MEDIUM 5.0 2.9 09.10.2015 05:59
CVE-2015-5922
C M N
HIGH 10.0 10.0 09.10.2015 05:59
CVE-2015-5924
C M N
MEDIUM 6.8 6.4 23.10.2015 21:59
CVE-2015-5925
C M N
MEDIUM 6.8 6.4 23.10.2015 21:59
CVE-2015-5926
C M N
MEDIUM 6.8 6.4 23.10.2015 21:59
CVE-2015-5927
C M N
MEDIUM 6.8 6.4 23.10.2015 21:59
CVE-2015-5932
C M N
HIGH 7.2 10.0 23.10.2015 21:59
CVE-2015-5933
C M N
MEDIUM 6.8 6.4 23.10.2015 21:59
CVE-2015-5934
C M N
MEDIUM 6.8 6.4 23.10.2015 21:59
CVE-2015-5935
C M N
MEDIUM 6.8 6.4 23.10.2015 21:59
CVE-2015-5936
C M N
MEDIUM 6.8 6.4 23.10.2015 21:59
CVE-2015-5937
C M N
MEDIUM 6.8 6.4 23.10.2015 21:59
CVE-2015-5938
C M N
MEDIUM 6.8 6.4 23.10.2015 21:59
CVE-2015-5939
C M N
MEDIUM 6.8 6.4 23.10.2015 21:59
CVE-2015-5940
C M N
MEDIUM 6.8 6.4 23.10.2015 21:59
CVE-2015-5942
C M N
MEDIUM 6.8 6.4 23.10.2015 21:59
CVE-2015-5943
C M N
MEDIUM 4.3 2.9 23.10.2015 21:59
CVE-2015-5944
C M N
MEDIUM 6.8 6.4 23.10.2015 21:59
CVE-2015-5945
C M N
HIGH 7.2 10.0 23.10.2015 21:59
CVE-2015-6563
C M N
LOW 1.9 2.9 24.08.2015 01:59
CVE-2015-6908
C M N
MEDIUM 5.0 2.9 11.09.2015 16:59
CVE-2015-6974
C M N
HIGH 9.3 10.0 23.10.2015 21:59
CVE-2015-6975
C M N
HIGH 7.5 6.4 23.10.2015 10:59
CVE-2015-6976
C M N
MEDIUM 6.8 6.4 23.10.2015 21:59
CVE-2015-6977
C M N
MEDIUM 6.8 6.4 23.10.2015 21:59
CVE-2015-6978
C M N
MEDIUM 6.8 6.4 23.10.2015 21:59
CVE-2015-6980
C M N
HIGH 7.8 5.9 11.01.2016 11:59
CVE-2015-6983
C M N
HIGH 8.8 9.2 23.10.2015 21:59
CVE-2015-6984
C M N
HIGH 8.8 9.2 23.10.2015 21:59
CVE-2015-6985
C M N
MEDIUM 6.8 6.4 23.10.2015 21:59
CVE-2015-6987
C M N
LOW 2.1 2.9 23.10.2015 21:59
CVE-2015-6988
C M N
HIGH 10.0 10.0 23.10.2015 21:59
CVE-2015-6989
C M N
MEDIUM 6.8 6.4 23.10.2015 21:59
CVE-2015-6990
C M N
MEDIUM 6.8 6.4 23.10.2015 21:59
CVE-2015-6991
C M N
MEDIUM 6.8 6.4 23.10.2015 21:59
CVE-2015-6992
C M N
HIGH 7.5 6.4 23.10.2015 10:59
CVE-2015-6993
C M N
MEDIUM 6.8 6.4 23.10.2015 21:59
CVE-2015-6994
C M N
HIGH 7.1 6.9 23.10.2015 21:59
CVE-2015-6995
C M N
MEDIUM 6.8 6.4 23.10.2015 21:59
CVE-2015-6996
C M N
MEDIUM 6.8 6.4 23.10.2015 21:59
CVE-2015-7001
C M N
MEDIUM 6.8 6.4 11.12.2015 11:59
CVE-2015-7003
C M N
MEDIUM 6.8 6.4 23.10.2015 21:59
CVE-2015-7006
C M N
MEDIUM 6.8 6.4 23.10.2015 21:59
CVE-2015-7007
C M N
HIGH 7.5 6.4 23.10.2015 21:59
CVE-2015-7008
C M N
MEDIUM 6.8 6.4 23.10.2015 21:59
CVE-2015-7009
C M N
MEDIUM 6.8 6.4 23.10.2015 21:59
CVE-2015-7010
C M N
MEDIUM 6.8 6.4 23.10.2015 21:59
CVE-2015-7013
C M N
MEDIUM 6.8 6.4 23.10.2015 21:59
CVE-2015-7015
C M N
MEDIUM 6.8 6.4 23.10.2015 21:59
CVE-2015-7016
C M N
HIGH 7.6 10.0 23.10.2015 21:59
CVE-2015-7017
C M N
HIGH 7.5 6.4 23.10.2015 10:59
CVE-2015-7018
C M N
MEDIUM 6.8 6.4 23.10.2015 21:59
CVE-2015-7019
C M N
MEDIUM 5.6 7.8 23.10.2015 21:59
CVE-2015-7020
C M N
MEDIUM 5.6 7.8 23.10.2015 21:59
CVE-2015-7021
C M N
HIGH 7.2 10.0 23.10.2015 21:59
CVE-2015-7023
C M N
MEDIUM 5.8 4.9 23.10.2015 21:59
CVE-2015-7024
C M N
MEDIUM 6.7 5.9 11.01.2016 11:59
CVE-2015-7035
C M N
HIGH 7.5 6.4 23.10.2015 10:59
CVE-2015-7036
C M N
HIGH 7.5 6.4 22.11.2015 03:59
CVE-2015-7038
C M N
MEDIUM 6.8 6.4 11.12.2015 11:59
CVE-2015-7039
C M N
MEDIUM 6.8 6.4 11.12.2015 11:59
CVE-2015-7040
C M N
MEDIUM 4.3 2.9 11.12.2015 11:59
CVE-2015-7041
C M N
MEDIUM 4.3 2.9 11.12.2015 11:59
CVE-2015-7042
C M N
MEDIUM 4.3 2.9 11.12.2015 11:59
CVE-2015-7043
C M N
MEDIUM 4.3 2.9 11.12.2015 11:59
CVE-2015-7044
C M N
HIGH 7.6 10.0 11.12.2015 11:59
CVE-2015-7045
C M N
MEDIUM 5.0 2.9 11.12.2015 11:59
CVE-2015-7046
C M N
LOW 2.6 2.9 11.12.2015 11:59
CVE-2015-7047
C M N
HIGH 7.2 10.0 11.12.2015 11:59
CVE-2015-7052
C M N
HIGH 7.2 10.0 11.12.2015 11:59
CVE-2015-7053
C M N
MEDIUM 6.8 6.4 11.12.2015 11:59
CVE-2015-7054
C M N
MEDIUM 6.8 6.4 11.12.2015 11:59
CVE-2015-7058
C M N
MEDIUM 4.3 2.9 11.12.2015 11:59
CVE-2015-7059
C M N
MEDIUM 6.8 6.4 11.12.2015 11:59
CVE-2015-7060
C M N
MEDIUM 6.8 6.4 11.12.2015 11:59
CVE-2015-7061
C M N
MEDIUM 6.8 6.4 11.12.2015 11:59
CVE-2015-7062
C M N
MEDIUM 4.6 6.4 11.12.2015 11:59
CVE-2015-7063
C M N
HIGH 7.2 10.0 11.12.2015 11:59
CVE-2015-7064
C M N
MEDIUM 6.8 6.4 11.12.2015 11:59
CVE-2015-7065
C M N
MEDIUM 6.8 6.4 11.12.2015 11:59
CVE-2015-7066
C M N
MEDIUM 6.8 6.4 11.12.2015 11:59
CVE-2015-7067
C M N
LOW 2.1 2.9 11.12.2015 11:59
CVE-2015-7068
C M N
HIGH 7.8 5.9 11.12.2015 11:59
CVE-2015-7071
C M N
HIGH 10.0 10.0 11.12.2015 11:59
CVE-2015-7073
C M N
MEDIUM 6.8 6.4 11.12.2015 11:59
CVE-2015-7074
C M N
MEDIUM 6.8 6.4 11.12.2015 11:59
CVE-2015-7075
C M N
MEDIUM 6.8 6.4 11.12.2015 11:59
CVE-2015-7076
C M N
HIGH 7.2 10.0 11.12.2015 11:59
CVE-2015-7077
C M N
HIGH 7.2 10.0 11.12.2015 11:59
CVE-2015-7078
C M N
HIGH 7.2 10.0 11.12.2015 11:59
CVE-2015-7081
C M N
MEDIUM 5.0 2.9 11.12.2015 11:59
CVE-2015-7083
C M N
HIGH 7.2 10.0 11.12.2015 11:59
CVE-2015-7084
C M N
HIGH 7.2 10.0 11.12.2015 11:59
CVE-2015-7094
C M N
LOW 2.6 2.9 11.12.2015 11:59
CVE-2015-7105
C M N
MEDIUM 6.8 6.4 11.12.2015 12:00
CVE-2015-7106
C M N
HIGH 7.2 10.0 11.12.2015 12:00
CVE-2015-7107
C M N
MEDIUM 6.8 6.4 11.12.2015 12:00
CVE-2015-7108
C M N
HIGH 7.2 10.0 11.12.2015 12:00
CVE-2015-7109
C M N
HIGH 9.3 10.0 11.12.2015 12:00
CVE-2015-7110
C M N
MEDIUM 6.9 10.0 11.12.2015 12:00
CVE-2015-7111
C M N
HIGH 9.3 10.0 11.12.2015 12:00
CVE-2015-7112
C M N
HIGH 9.3 10.0 11.12.2015 12:00
CVE-2015-7115
C M N
MEDIUM 4.3 1.4 10.01.2016 03:59
CVE-2015-7116
C M N
MEDIUM 4.3 1.4 10.01.2016 03:59
CVE-2015-7499
C M N
MEDIUM 5.0 2.9 15.12.2015 21:59
CVE-2015-7500
C M N
MEDIUM 5.0 2.9 15.12.2015 21:59
CVE-2015-7551
C M N
HIGH 8.4 5.9 24.03.2016 01:59
CVE-2015-7760
C M N
MEDIUM 5.0 2.9 09.10.2015 05:59
CVE-2015-7761
C M N
MEDIUM 5.0 2.9 09.10.2015 05:59
CVE-2015-7803
C M N
MEDIUM 6.8 6.4 11.12.2015 12:00
CVE-2015-7804
C M N
MEDIUM 6.8 6.4 11.12.2015 12:00
CVE-2015-7942
C M N
MEDIUM 6.8 6.4 18.11.2015 16:59
CVE-2015-7995
C M N
MEDIUM 5.0 2.9 17.11.2015 15:59
CVE-2015-8035
C M N
LOW 2.6 2.9 18.11.2015 16:59
CVE-2015-8126
C M N
HIGH 7.5 6.4 13.11.2015 03:59
CVE-2015-8242
C M N
MEDIUM 5.8 4.9 15.12.2015 21:59
CVE-2015-8472
C M N
HIGH 7.3 3.4 21.01.2016 15:59
CVE-2015-8659
C M N
CRITICAL 10.0 6.0 12.01.2016 19:59
CVE-2015-8865
C M N
HIGH 7.3 5.9 20.05.2016 10:59
CVE-2016-0777
C M N
MEDIUM 6.5 3.6 14.01.2016 22:59
CVE-2016-0801
C M N
CRITICAL 9.8 5.9 07.02.2016 01:59
CVE-2016-0802
C M N
HIGH 8.8 5.9 07.02.2016 01:59
CVE-2016-1716
C M N
HIGH 7.8 5.9 01.02.2016 11:59
CVE-2016-1717
C M N
HIGH 7.8 5.9 01.02.2016 11:59
CVE-2016-1718
C M N
HIGH 7.3 5.9 01.02.2016 11:59
CVE-2016-1719
C M N
HIGH 7.8 5.9 01.02.2016 11:59
CVE-2016-1720
C M N
HIGH 7.8 5.9 01.02.2016 11:59
CVE-2016-1721
C M N
HIGH 7.8 5.9 01.02.2016 11:59
CVE-2016-1722
C M N
HIGH 7.8 5.9 01.02.2016 11:59
CVE-2016-1729
C M N
HIGH 7.3 3.4 01.02.2016 11:59
CVE-2016-1732
C M N
MEDIUM 5.5 3.6 24.03.2016 01:59
CVE-2016-1733
C M N
HIGH 7.8 5.9 24.03.2016 01:59
CVE-2016-1734
C M N
MEDIUM 6.8 5.9 24.03.2016 01:59
CVE-2016-1735
C M N
HIGH 7.8 5.9 24.03.2016 01:59
CVE-2016-1736
C M N
HIGH 7.8 5.9 24.03.2016 01:59
CVE-2016-1737
C M N
MEDIUM 6.3 3.4 24.03.2016 01:59
CVE-2016-1738
C M N
HIGH 7.8 5.9 24.03.2016 01:59
CVE-2016-1740
C M N
HIGH 7.8 5.9 24.03.2016 01:59
CVE-2016-1741
C M N
CRITICAL 9.8 5.9 24.03.2016 01:59
CVE-2016-1743
C M N
HIGH 7.8 5.9 24.03.2016 01:59
CVE-2016-1744
C M N
HIGH 7.8 5.9 24.03.2016 01:59
CVE-2016-1745
C M N
MEDIUM 5.5 3.6 24.03.2016 01:59
CVE-2016-1746
C M N
HIGH 7.8 5.9 24.03.2016 01:59
CVE-2016-1747
C M N
HIGH 7.8 5.9 24.03.2016 01:59
CVE-2016-1748
C M N
LOW 3.3 1.4 24.03.2016 01:59
CVE-2016-1749
C M N
HIGH 7.8 5.9 24.03.2016 01:59
CVE-2016-1750
C M N
HIGH 7.8 5.9 24.03.2016 01:59
CVE-2016-1752
C M N
MEDIUM 5.5 3.6 24.03.2016 01:59
CVE-2016-1753
C M N
HIGH 7.8 5.9 24.03.2016 01:59
CVE-2016-1754
C M N
HIGH 7.8 5.9 24.03.2016 01:59
CVE-2016-1755
C M N
HIGH 7.8 5.9 24.03.2016 01:59
CVE-2016-1756
C M N
HIGH 7.8 5.9 24.03.2016 01:59
CVE-2016-1757
C M N
HIGH 7.0 5.9 24.03.2016 01:59
CVE-2016-1758
C M N
LOW 3.3 1.4 24.03.2016 01:59
CVE-2016-1759
C M N
HIGH 7.8 5.9 24.03.2016 01:59
CVE-2016-1761
C M N
CRITICAL 9.8 5.9 24.03.2016 01:59
CVE-2016-1762
C M N
HIGH 8.1 5.2 24.03.2016 01:59
CVE-2016-1764
C M N
MEDIUM 4.3 1.4 24.03.2016 01:59
CVE-2016-1767
C M N
HIGH 7.8 5.9 24.03.2016 01:59
CVE-2016-1768
C M N
HIGH 7.8 5.9 24.03.2016 01:59
CVE-2016-1769
C M N
HIGH 7.8 5.9 24.03.2016 01:59
CVE-2016-1770
C M N
MEDIUM 6.5 3.6 24.03.2016 01:59
CVE-2016-1773
C M N
LOW 3.3 1.4 24.03.2016 01:59
CVE-2016-1775
C M N
HIGH 7.8 5.9 24.03.2016 01:59
CVE-2016-1788
C M N
MEDIUM 5.9 3.6 24.03.2016 01:59
CVE-2016-1791
C M N
LOW 3.3 1.4 20.05.2016 10:59
CVE-2016-1792
C M N
HIGH 7.8 5.9 20.05.2016 10:59
CVE-2016-1793
C M N
HIGH 7.8 5.9 20.05.2016 10:59
CVE-2016-1794
C M N
HIGH 7.8 5.9 20.05.2016 10:59
CVE-2016-1795
C M N
HIGH 7.8 5.9 20.05.2016 10:59
CVE-2016-1796
C M N
LOW 3.3 1.4 20.05.2016 10:59
CVE-2016-1797
C M N
HIGH 7.8 5.9 20.05.2016 10:59
CVE-2016-1798
C M N
LOW 3.3 1.4 20.05.2016 10:59
CVE-2016-1799
C M N
HIGH 7.8 5.9 20.05.2016 10:59
CVE-2016-1800
C M N
HIGH 8.8 5.9 20.05.2016 10:59
CVE-2016-1801
C M N
HIGH 7.5 3.6 20.05.2016 10:59
CVE-2016-1802
C M N
MEDIUM 5.5 3.6 20.05.2016 10:59
CVE-2016-1803
C M N
HIGH 7.8 5.9 20.05.2016 10:59
CVE-2016-1804
C M N
HIGH 7.8 5.9 20.05.2016 10:59
CVE-2016-1805
C M N
HIGH 7.8 5.9 20.05.2016 10:59
CVE-2016-1806
C M N
HIGH 7.8 5.9 20.05.2016 10:59
CVE-2016-1807
C M N
MEDIUM 5.1 3.6 20.05.2016 10:59
CVE-2016-1808
C M N
HIGH 7.8 5.9 20.05.2016 10:59
CVE-2016-1809
C M N
HIGH 7.5 3.6 20.05.2016 10:59
CVE-2016-1810
C M N
HIGH 7.8 5.9 20.05.2016 10:59
CVE-2016-1811
C M N
MEDIUM 6.5 3.6 20.05.2016 10:59
CVE-2016-1812
C M N
HIGH 7.8 5.9 20.05.2016 10:59
CVE-2016-1813
C M N
HIGH 7.8 5.9 20.05.2016 10:59
CVE-2016-1814
C M N
MEDIUM 5.5 3.6 20.05.2016 10:59
CVE-2016-1815
C M N
HIGH 7.8 5.9 20.05.2016 10:59
CVE-2016-1816
C M N
HIGH 7.8 5.9 20.05.2016 10:59
CVE-2016-1817
C M N
HIGH 7.8 5.9 20.05.2016 10:59
CVE-2016-1818
C M N
HIGH 7.8 5.9 20.05.2016 10:59
CVE-2016-1819
C M N
HIGH 7.8 5.9 20.05.2016 10:59
CVE-2016-1820
C M N
HIGH 7.8 5.9 20.05.2016 10:59
CVE-2016-1821
C M N
HIGH 7.8 5.9 20.05.2016 10:59
CVE-2016-1822
C M N
HIGH 7.8 5.9 20.05.2016 10:59
CVE-2016-1823
C M N
HIGH 7.8 5.9 20.05.2016 10:59
CVE-2016-1824
C M N
HIGH 7.8 5.9 20.05.2016 10:59
CVE-2016-1825
C M N
HIGH 7.8 5.9 20.05.2016 10:59
CVE-2016-1826
C M N
HIGH 7.8 5.9 20.05.2016 10:59
CVE-2016-1827
C M N
HIGH 7.8 5.9 20.05.2016 10:59
CVE-2016-1828
C M N
HIGH 7.8 5.9 20.05.2016 10:59
CVE-2016-1829
C M N
HIGH 7.8 5.9 20.05.2016 10:59
CVE-2016-1830
C M N
HIGH 7.8 5.9 20.05.2016 10:59
CVE-2016-1831
C M N
HIGH 7.8 5.9 20.05.2016 10:59
CVE-2016-1832
C M N
HIGH 7.8 5.9 20.05.2016 10:59
CVE-2016-1833
C M N
MEDIUM 5.5 3.6 20.05.2016 10:59
CVE-2016-1834
C M N
HIGH 7.8 5.9 20.05.2016 10:59
CVE-2016-1835
C M N
HIGH 8.8 5.9 20.05.2016 10:59
CVE-2016-1836
C M N
MEDIUM 5.5 3.6 20.05.2016 10:59
CVE-2016-1837
C M N
MEDIUM 5.5 3.6 20.05.2016 10:59
CVE-2016-1838
C M N
MEDIUM 5.5 3.6 20.05.2016 10:59
CVE-2016-1839
C M N
MEDIUM 5.5 3.6 20.05.2016 10:59
CVE-2016-1840
C M N
HIGH 7.8 5.9 20.05.2016 10:59
CVE-2016-1841
C M N
HIGH 8.8 5.9 20.05.2016 10:59
CVE-2016-1842
C M N
HIGH 7.5 3.6 20.05.2016 10:59
CVE-2016-1843
C M N
HIGH 7.5 3.6 20.05.2016 10:59
CVE-2016-1844
C M N
MEDIUM 5.3 1.4 20.05.2016 10:59
CVE-2016-1846
C M N
HIGH 7.8 5.9 20.05.2016 10:59
CVE-2016-1847
C M N
HIGH 8.8 5.9 20.05.2016 11:00
CVE-2016-1848
C M N
HIGH 7.8 5.9 20.05.2016 11:00
CVE-2016-1850
C M N
HIGH 7.8 5.9 20.05.2016 11:00
CVE-2016-1851
C M N
MEDIUM 4.6 3.6 20.05.2016 11:00
CVE-2016-1853
C M N
HIGH 7.5 3.6 20.05.2016 11:00
CVE-2016-1860
C M N
LOW 3.3 1.4 19.06.2016 20:59
CVE-2016-1861
C M N
HIGH 7.8 5.9 19.06.2016 20:59
CVE-2016-1862
C M N
LOW 3.3 1.4 19.06.2016 20:59
CVE-2016-1863
C M N
HIGH 7.8 5.9 22.07.2016 02:59
CVE-2016-1865
C M N
MEDIUM 5.5 3.6 22.07.2016 02:59
CVE-2016-1950
C M N
HIGH 8.8 5.9 13.03.2016 18:59
CVE-2016-3141
C M N
CRITICAL 9.8 5.9 31.03.2016 16:59
CVE-2016-3142
C M N
HIGH 8.2 4.2 31.03.2016 16:59
CVE-2016-4071
C M N
CRITICAL 9.8 5.9 20.05.2016 11:00
CVE-2016-4072
C M N
CRITICAL 9.8 5.9 20.05.2016 11:00
CVE-2016-4073
C M N
CRITICAL 9.8 5.9 20.05.2016 11:00
CVE-2016-4447
C M N
HIGH 7.5 3.6 09.06.2016 16:59
CVE-2016-4448
C M N
CRITICAL 9.8 5.9 09.06.2016 16:59
CVE-2016-4582
C M N
HIGH 7.8 5.9 22.07.2016 02:59
CVE-2016-4594
C M N
HIGH 7.8 5.9 22.07.2016 02:59
CVE-2016-4595
C M N
MEDIUM 4.6 3.6 22.07.2016 02:59
CVE-2016-4596
C M N
HIGH 8.8 5.9 22.07.2016 02:59
CVE-2016-4597
C M N
HIGH 8.8 5.9 22.07.2016 02:59
CVE-2016-4598
C M N
CRITICAL 9.8 5.9 22.07.2016 02:59
CVE-2016-4599
C M N
HIGH 7.8 5.9 22.07.2016 02:59
CVE-2016-4600
C M N
HIGH 8.8 5.9 22.07.2016 02:59
CVE-2016-4601
C M N
HIGH 8.8 5.9 22.07.2016 02:59
CVE-2016-4602
C M N
HIGH 8.8 5.9 22.07.2016 02:59
CVE-2016-4607
C M N
CRITICAL 9.8 5.9 22.07.2016 02:59
CVE-2016-4609
C M N
CRITICAL 9.8 5.9 22.07.2016 02:59
CVE-2016-4614
C M N
CRITICAL 9.8 5.9 22.07.2016 02:59
CVE-2016-4615
C M N
CRITICAL 9.8 5.9 22.07.2016 02:59
CVE-2016-4616
C M N
CRITICAL 9.8 5.9 22.07.2016 02:59
CVE-2016-4617
C M N
HIGH 8.8 6.0 20.02.2017 08:59
CVE-2016-4621
C M N
HIGH 7.8 5.9 22.07.2016 02:59
CVE-2016-4625
C M N
HIGH 7.8 5.9 22.07.2016 02:59
CVE-2016-4626
C M N
HIGH 7.8 5.9 22.07.2016 02:59
CVE-2016-4629
C M N
CRITICAL 9.8 5.9 22.07.2016 02:59
CVE-2016-4630
C M N
HIGH 8.8 5.9 22.07.2016 02:59
CVE-2016-4631
C M N
HIGH 8.8 5.9 22.07.2016 02:59
CVE-2016-4632
C M N
HIGH 7.5 3.6 22.07.2016 02:59
CVE-2016-4633
C M N
HIGH 7.8 5.9 22.07.2016 02:59
CVE-2016-4634
C M N
HIGH 7.8 5.9 22.07.2016 02:59
CVE-2016-4635
C M N
MEDIUM 5.3 3.6 22.07.2016 02:59
CVE-2016-4637
C M N
HIGH 8.8 5.9 22.07.2016 02:59
CVE-2016-4638
C M N
HIGH 7.8 5.9 22.07.2016 02:59
CVE-2016-4639
C M N
HIGH 7.0 5.9 22.07.2016 02:59
CVE-2016-4640
C M N
HIGH 7.8 5.9 22.07.2016 03:00
CVE-2016-4641
C M N
HIGH 7.3 5.9 22.07.2016 03:00
CVE-2016-4645
C M N
LOW 3.3 1.4 22.07.2016 03:00
CVE-2016-4646
C M N
MEDIUM 6.5 3.6 22.07.2016 03:00
CVE-2016-4647
C M N
HIGH 7.8 5.9 22.07.2016 03:00
CVE-2016-4648
C M N
MEDIUM 5.5 3.6 22.07.2016 03:00
CVE-2016-4649
C M N
MEDIUM 5.5 3.6 22.07.2016 03:00
CVE-2016-4650
C M N
HIGH 7.8 5.9 20.04.2017 17:59
CVE-2016-4652
C M N
MEDIUM 6.3 5.2 22.07.2016 03:00
CVE-2016-4653
C M N
HIGH 7.8 5.9 22.07.2016 03:00
CVE-2016-4658
C M N
CRITICAL 9.8 5.9 25.09.2016 10:59
CVE-2016-4660
C M N
HIGH 7.1 4.2 20.02.2017 08:59
CVE-2016-4661
C M N
MEDIUM 5.5 3.6 20.02.2017 08:59
CVE-2016-4662
C M N
HIGH 7.8 5.9 20.02.2017 08:59
CVE-2016-4663
C M N
MEDIUM 5.5 3.6 20.02.2017 08:59
CVE-2016-4667
C M N
HIGH 8.8 5.9 20.02.2017 08:59
CVE-2016-4669
C M N
HIGH 7.8 5.9 20.02.2017 08:59
CVE-2016-4670
C M N
LOW 3.3 1.4 20.02.2017 08:59
CVE-2016-4671
C M N
HIGH 7.8 5.9 20.02.2017 08:59
CVE-2016-4673
C M N
HIGH 7.8 5.9 20.02.2017 08:59
CVE-2016-4674
C M N
HIGH 7.8 5.9 20.02.2017 08:59
CVE-2016-4675
C M N
HIGH 7.8 5.9 20.02.2017 08:59
CVE-2016-4678
C M N
HIGH 7.8 5.9 20.02.2017 08:59
CVE-2016-4679
C M N
MEDIUM 5.5 3.6 20.02.2017 08:59
CVE-2016-4681
C M N
HIGH 7.8 5.9 20.02.2017 08:59
CVE-2016-4682
C M N
HIGH 7.1 5.2 20.02.2017 08:59
CVE-2016-4683
C M N
HIGH 7.8 5.9 20.02.2017 08:59
CVE-2016-4688
C M N
HIGH 8.8 5.9 20.02.2017 08:59
CVE-2016-4691
C M N
HIGH 8.8 5.9 20.02.2017 08:59
CVE-2016-4693
C M N
HIGH 7.5 3.6 20.02.2017 08:59
CVE-2016-4694
C M N
CRITICAL 9.1 5.2 25.09.2016 10:59
CVE-2016-4696
C M N
HIGH 7.8 5.9 25.09.2016 10:59
CVE-2016-4697
C M N
HIGH 7.8 5.9 25.09.2016 10:59
CVE-2016-4698
C M N
HIGH 7.8 5.9 25.09.2016 10:59
CVE-2016-4699
C M N
HIGH 7.8 5.9 25.09.2016 10:59
CVE-2016-4700
C M N
HIGH 7.8 5.9 25.09.2016 10:59
CVE-2016-4701
C M N
MEDIUM 6.2 3.6 25.09.2016 10:59
CVE-2016-4702
C M N
CRITICAL 9.8 5.9 25.09.2016 10:59
CVE-2016-4703
C M N
HIGH 7.8 5.9 25.09.2016 10:59
CVE-2016-4706
C M N
MEDIUM 5.5 3.6 25.09.2016 10:59
CVE-2016-4707
C M N
MEDIUM 4.0 1.4 25.09.2016 10:59
CVE-2016-4708
C M N
MEDIUM 6.5 3.6 25.09.2016 10:59
CVE-2016-4709
C M N
HIGH 7.8 5.9 25.09.2016 10:59
CVE-2016-4710
C M N
HIGH 7.8 5.9 25.09.2016 10:59
CVE-2016-4711
C M N
HIGH 7.5 3.6 25.09.2016 10:59
CVE-2016-4712
C M N
HIGH 7.8 5.9 25.09.2016 10:59
CVE-2016-4713
C M N
MEDIUM 5.3 3.6 25.09.2016 10:59
CVE-2016-4715
C M N
LOW 3.3 1.4 25.09.2016 10:59
CVE-2016-4716
C M N
HIGH 7.8 5.9 25.09.2016 10:59
CVE-2016-4717
C M N
LOW 3.3 1.4 25.09.2016 10:59
CVE-2016-4718
C M N
MEDIUM 6.5 3.6 25.09.2016 10:59
CVE-2016-4721
C M N
MEDIUM 5.9 3.6 20.02.2017 08:59
CVE-2016-4722
C M N
MEDIUM 5.9 3.6 25.09.2016 10:59
CVE-2016-4723
C M N
HIGH 7.8 5.9 25.09.2016 10:59
CVE-2016-4724
C M N
HIGH 7.8 5.9 25.09.2016 10:59
CVE-2016-4725
C M N
HIGH 8.1 5.2 25.09.2016 10:59
CVE-2016-4726
C M N
HIGH 7.8 5.9 25.09.2016 10:59
CVE-2016-4727
C M N
HIGH 7.8 5.9 25.09.2016 10:59
CVE-2016-4736
C M N
HIGH 8.8 5.9 25.09.2016 10:59
CVE-2016-4738
C M N
HIGH 8.8 5.9 25.09.2016 10:59
CVE-2016-4739
C M N
LOW 3.7 1.4 25.09.2016 10:59
CVE-2016-4742
C M N
MEDIUM 5.5 3.6 25.09.2016 10:59
CVE-2016-4745
C M N
MEDIUM 5.3 1.4 25.09.2016 10:59
CVE-2016-4748
C M N
MEDIUM 5.3 3.4 25.09.2016 10:59
CVE-2016-4750
C M N
HIGH 7.8 5.9 25.09.2016 10:59
CVE-2016-4752
C M N
MEDIUM 5.5 3.6 25.09.2016 10:59
CVE-2016-4753
C M N
HIGH 7.8 5.9 25.09.2016 10:59
CVE-2016-4755
C M N
MEDIUM 5.5 3.6 25.09.2016 10:59
CVE-2016-4771
C M N
MEDIUM 5.5 3.6 25.09.2016 11:00
CVE-2016-4772
C M N
HIGH 7.5 3.6 25.09.2016 11:00
CVE-2016-4773
C M N
HIGH 7.1 5.2 25.09.2016 11:00
CVE-2016-4774
C M N
HIGH 7.1 5.2 25.09.2016 11:00
CVE-2016-4775
C M N
HIGH 7.8 5.9 25.09.2016 11:00
CVE-2016-4776
C M N
HIGH 7.1 5.2 25.09.2016 11:00
CVE-2016-4777
C M N
HIGH 7.8 5.9 25.09.2016 11:00
CVE-2016-4778
C M N
HIGH 7.8 5.9 25.09.2016 11:00
CVE-2016-4779
C M N
HIGH 7.8 5.9 25.09.2016 11:00
CVE-2016-4780
C M N
HIGH 7.8 5.9 20.02.2017 08:59
CVE-2016-5131
C M N
HIGH 8.8 5.9 23.07.2016 19:59
CVE-2016-7577
C M N
LOW 3.7 1.4 20.02.2017 08:59
CVE-2016-7579
C M N
MEDIUM 5.9 3.6 20.02.2017 08:59
CVE-2016-7580
C M N
MEDIUM 6.5 3.6 20.02.2017 08:59
CVE-2016-7582
C M N
HIGH 8.8 5.9 20.02.2017 08:59
CVE-2016-7584
C M N
HIGH 7.8 5.9 20.02.2017 08:59
CVE-2016-7585
C M N
MEDIUM 6.8 5.9 02.04.2017 01:59
CVE-2016-7588
C M N
HIGH 8.8 5.9 20.02.2017 08:59
CVE-2016-7591
C M N
MEDIUM 6.5 5.9 20.02.2017 08:59
CVE-2016-7594
C M N
HIGH 8.8 5.9 20.02.2017 08:59
CVE-2016-7595
C M N
HIGH 8.8 5.9 20.02.2017 08:59
CVE-2016-7596
C M N
HIGH 8.8 5.9 20.02.2017 08:59
CVE-2016-7600
C M N
MEDIUM 6.2 3.6 20.02.2017 08:59
CVE-2016-7602
C M N
HIGH 7.8 5.9 20.02.2017 08:59
CVE-2016-7603
C M N
MEDIUM 5.5 3.6 20.02.2017 08:59
CVE-2016-7604
C M N
MEDIUM 5.5 3.6 20.02.2017 08:59
CVE-2016-7605
C M N
MEDIUM 5.5 3.6 20.02.2017 08:59
CVE-2016-7606
C M N
HIGH 7.8 5.9 20.02.2017 08:59
CVE-2016-7607
C M N
MEDIUM 5.5 3.6 20.02.2017 08:59
CVE-2016-7608
C M N
MEDIUM 5.5 3.6 20.02.2017 08:59
CVE-2016-7609
C M N
MEDIUM 6.2 3.6 20.02.2017 08:59
CVE-2016-7612
C M N
HIGH 7.8 5.9 20.02.2017 08:59
CVE-2016-7613
C M N
HIGH 7.8 5.9 20.02.2017 08:59
CVE-2016-7615
C M N
MEDIUM 5.5 3.6 20.02.2017 08:59
CVE-2016-7616
C M N
HIGH 7.8 5.9 20.02.2017 08:59
CVE-2016-7617
C M N
HIGH 7.8 5.9 20.02.2017 08:59
CVE-2016-7618
C M N
HIGH 7.8 5.9 20.02.2017 08:59
CVE-2016-7619
C M N
MEDIUM 5.5 3.6 20.02.2017 08:59
CVE-2016-7620
C M N
LOW 3.3 1.4 20.02.2017 08:59
CVE-2016-7621
C M N
HIGH 7.8 5.9 20.02.2017 08:59
CVE-2016-7622
C M N
HIGH 7.8 5.9 20.02.2017 08:59
CVE-2016-7624
C M N
LOW 3.3 1.4 20.02.2017 08:59
CVE-2016-7625
C M N
LOW 3.3 1.4 20.02.2017 08:59
CVE-2016-7627
C M N
MEDIUM 6.5 3.6 20.02.2017 08:59
CVE-2016-7628
C M N
MEDIUM 5.5 3.6 20.02.2017 08:59
CVE-2016-7629
C M N
HIGH 7.8 5.9 20.02.2017 08:59
CVE-2016-7633
C M N
HIGH 7.8 5.9 20.02.2017 08:59
CVE-2016-7636
C M N
MEDIUM 5.9 3.6 20.02.2017 08:59
CVE-2016-7637
C M N
HIGH 7.8 5.9 20.02.2017 08:59
CVE-2016-7643
C M N
HIGH 8.1 5.2 20.02.2017 08:59
CVE-2016-7644
C M N
HIGH 7.8 5.9 20.02.2017 08:59
CVE-2016-7655
C M N
HIGH 7.8 5.9 20.02.2017 08:59
CVE-2016-7657
C M N
LOW 3.3 1.4 20.02.2017 08:59
CVE-2016-7658
C M N
HIGH 8.8 5.9 20.02.2017 08:59
CVE-2016-7659
C M N
HIGH 8.8 5.9 20.02.2017 08:59
CVE-2016-7660
C M N
HIGH 7.8 5.9 20.02.2017 08:59
CVE-2016-7661
C M N
HIGH 7.8 5.9 20.02.2017 08:59
CVE-2016-7662
C M N
HIGH 7.5 3.6 20.02.2017 08:59
CVE-2016-7663
C M N
CRITICAL 9.8 5.9 20.02.2017 08:59
CVE-2016-7667
C M N
HIGH 7.5 3.6 20.02.2017 08:59
CVE-2016-7714
C M N
LOW 3.3 1.4 20.02.2017 08:59
CVE-2016-7742
C M N
HIGH 7.8 5.9 20.02.2017 08:59
CVE-2016-7761
C M N
MEDIUM 5.5 3.6 20.02.2017 08:59
CVE-2016-9840
C M N
HIGH 8.8 5.9 23.05.2017 04:29
CVE-2016-9841
C M N
CRITICAL 9.8 5.9 23.05.2017 04:29
CVE-2016-9842
C M N
HIGH 8.8 5.9 23.05.2017 04:29
CVE-2016-9843
C M N
CRITICAL 9.8 5.9 23.05.2017 04:29
CVE-2017-11103
C M N
HIGH 8.1 5.9 13.07.2017 13:29
CVE-2017-13782
C M N
MEDIUM 5.5 3.6 13.11.2017 03:29
CVE-2017-13786
C M N
MEDIUM 4.6 3.6 13.11.2017 03:29
CVE-2017-13799
C M N
HIGH 7.8 5.9 13.11.2017 03:29
CVE-2017-13800
C M N
HIGH 7.8 5.9 13.11.2017 03:29
CVE-2017-13801
C M N
LOW 3.3 1.4 13.11.2017 03:29
CVE-2017-13804
C M N
MEDIUM 5.5 3.6 13.11.2017 03:29
CVE-2017-13807
C M N
HIGH 7.8 5.9 13.11.2017 03:29
CVE-2017-13808
C M N
HIGH 7.8 5.9 13.11.2017 03:29
CVE-2017-13809
C M N
HIGH 7.8 5.9 13.11.2017 03:29
CVE-2017-13810
C M N
MEDIUM 5.5 3.6 13.11.2017 03:29
CVE-2017-13811
C M N
HIGH 7.8 5.9 13.11.2017 03:29
CVE-2017-13812
C M N
HIGH 7.8 5.9 13.11.2017 03:29
CVE-2017-13813
C M N
HIGH 7.8 5.9 13.11.2017 03:29
CVE-2017-13814
C M N
HIGH 7.8 5.9 13.11.2017 03:29
CVE-2017-13815
C M N
CRITICAL 9.8 5.9 13.11.2017 03:29
CVE-2017-13816
C M N
HIGH 7.8 5.9 13.11.2017 03:29
CVE-2017-13817
C M N
MEDIUM 5.5 3.6 13.11.2017 03:29
CVE-2017-13818
C M N
MEDIUM 5.5 3.6 13.11.2017 03:29
CVE-2017-13819
C M N
MEDIUM 6.1 2.7 13.11.2017 03:29
CVE-2017-13820
C M N
HIGH 7.1 5.2 13.11.2017 03:29
CVE-2017-13821
C M N
MEDIUM 5.5 3.6 13.11.2017 03:29
CVE-2017-13822
C M N
MEDIUM 5.5 3.6 13.11.2017 03:29
CVE-2017-13823
C M N
MEDIUM 5.5 3.6 13.11.2017 03:29
CVE-2017-13824
C M N
HIGH 7.8 5.9 13.11.2017 03:29
CVE-2017-13825
C M N
HIGH 7.8 5.9 13.11.2017 03:29
CVE-2017-13828
C M N
MEDIUM 5.5 3.6 13.11.2017 03:29
CVE-2017-13829
C M N
HIGH 7.8 5.9 13.11.2017 03:29
CVE-2017-13830
C M N
HIGH 7.8 5.9 13.11.2017 03:29
CVE-2017-13831
C M N
HIGH 7.1 5.2 13.11.2017 03:29
CVE-2017-13832
C M N
CRITICAL 9.8 5.9 13.11.2017 03:29
CVE-2017-13833
C M N
HIGH 7.8 5.9 13.11.2017 03:29
CVE-2017-13834
C M N
HIGH 7.8 5.9 13.11.2017 03:29
CVE-2017-13835
C M N
HIGH 7.8 5.9 23.12.2021 20:15
CVE-2017-13836
C M N
MEDIUM 5.5 3.6 13.11.2017 03:29
CVE-2017-13838
C M N
HIGH 7.8 5.9 13.11.2017 03:29
CVE-2017-13840
C M N
MEDIUM 5.5 3.6 13.11.2017 03:29
CVE-2017-13841
C M N
MEDIUM 5.5 3.6 13.11.2017 03:29
CVE-2017-13842
C M N
MEDIUM 5.5 3.6 13.11.2017 03:29
CVE-2017-13843
C M N
HIGH 7.8 5.9 13.11.2017 03:29
CVE-2017-13846
C M N
CRITICAL 9.8 5.9 13.11.2017 03:29
CVE-2017-13847
C M N
HIGH 7.8 5.9 25.12.2017 21:29
CVE-2017-13848
C M N
HIGH 7.8 5.9 25.12.2017 21:29
CVE-2017-13850
C M N
HIGH 7.1 5.2 03.04.2018 06:29
CVE-2017-13852
C M N
LOW 3.3 1.4 13.11.2017 03:29
CVE-2017-13853
C M N
HIGH 7.8 5.9 03.04.2018 06:29
CVE-2017-13854
C M N
HIGH 7.8 5.9 03.04.2018 06:29
CVE-2017-13855
C M N
MEDIUM 5.5 3.6 25.12.2017 21:29
CVE-2017-13858
C M N
HIGH 7.8 5.9 25.12.2017 21:29
CVE-2017-13860
C M N
MEDIUM 5.9 3.6 25.12.2017 21:29
CVE-2017-13862
C M N
HIGH 7.8 5.9 25.12.2017 21:29
CVE-2017-13865
C M N
MEDIUM 5.5 3.6 25.12.2017 21:29
CVE-2017-13867
C M N
HIGH 7.8 5.9 25.12.2017 21:29
CVE-2017-13868
C M N
MEDIUM 5.5 3.6 25.12.2017 21:29
CVE-2017-13869
C M N
MEDIUM 5.5 3.6 25.12.2017 21:29
CVE-2017-13871
C M N
HIGH 7.5 3.6 25.12.2017 21:29
CVE-2017-13873
C M N
MEDIUM 4.3 1.4 03.04.2018 06:29
CVE-2017-13875
C M N
HIGH 7.8 5.9 25.12.2017 21:29
CVE-2017-13876
C M N
HIGH 7.8 5.9 25.12.2017 21:29
CVE-2017-13878
C M N
HIGH 7.1 5.2 25.12.2017 21:29
CVE-2017-13883
C M N
HIGH 7.8 5.9 25.12.2017 21:29
CVE-2017-13886
C M N
MEDIUM 6.5 3.6 11.01.2019 18:29
CVE-2017-13887
C M N
HIGH 7.5 3.6 11.01.2019 18:29
CVE-2017-13890
C M N
HIGH 7.4 4.0 03.04.2018 06:29
CVE-2017-13904
C M N
HIGH 7.8 5.9 03.04.2018 06:29
CVE-2017-13909
C M N
MEDIUM 5.5 3.6 23.12.2021 20:15
CVE-2017-13910
C M N
MEDIUM 5.5 3.6 23.12.2021 20:15
CVE-2017-13911
C M N
HIGH 7.8 5.9 03.04.2019 18:29
CVE-2017-2353
C M N
HIGH 7.8 5.9 20.02.2017 08:59
CVE-2017-2357
C M N
LOW 3.3 1.4 20.02.2017 08:59
CVE-2017-2358
C M N
HIGH 7.8 5.9 20.02.2017 08:59
CVE-2017-2360
C M N
HIGH 7.8 5.9 20.02.2017 08:59
CVE-2017-2361
C M N
MEDIUM 6.1 2.7 20.02.2017 08:59
CVE-2017-2370
C M N
HIGH 7.8 5.9 20.02.2017 08:59
CVE-2017-2379
C M N
HIGH 7.8 5.9 02.04.2017 01:59
CVE-2017-2381
C M N
HIGH 8.8 5.9 02.04.2017 01:59
CVE-2017-2388
C M N
MEDIUM 5.5 3.6 02.04.2017 01:59
CVE-2017-2390
C M N
MEDIUM 5.5 3.6 02.04.2017 01:59
CVE-2017-2398
C M N
HIGH 7.8 5.9 02.04.2017 01:59
CVE-2017-2401
C M N
HIGH 7.8 5.9 02.04.2017 01:59
CVE-2017-2402
C M N
CRITICAL 9.8 5.9 02.04.2017 01:59
CVE-2017-2403
C M N
HIGH 8.8 5.9 02.04.2017 01:59
CVE-2017-2406
C M N
HIGH 7.8 5.9 02.04.2017 01:59
CVE-2017-2407
C M N
HIGH 7.8 5.9 02.04.2017 01:59
CVE-2017-2408
C M N
HIGH 7.8 5.9 02.04.2017 01:59
CVE-2017-2409
C M N
HIGH 7.1 5.2 02.04.2017 01:59
CVE-2017-2410
C M N
HIGH 7.8 5.9 02.04.2017 01:59
CVE-2017-2413
C M N
HIGH 7.8 5.9 02.04.2017 01:59
CVE-2017-2415
C M N
HIGH 8.8 5.9 02.04.2017 01:59
CVE-2017-2416
C M N
HIGH 7.8 5.9 02.04.2017 01:59
CVE-2017-2417
C M N
MEDIUM 5.5 3.6 02.04.2017 01:59
CVE-2017-2418
C M N
MEDIUM 6.5 4.0 02.04.2017 01:59
CVE-2017-2420
C M N
HIGH 7.8 5.9 02.04.2017 01:59
CVE-2017-2421
C M N
HIGH 7.8 5.9 02.04.2017 01:59
CVE-2017-2422
C M N
HIGH 7.8 5.9 02.04.2017 01:59
CVE-2017-2423
C M N
CRITICAL 9.8 5.9 02.04.2017 01:59
CVE-2017-2425
C M N
HIGH 7.8 5.9 02.04.2017 01:59
CVE-2017-2426
C M N
LOW 3.3 1.4 02.04.2017 01:59
CVE-2017-2427
C M N
HIGH 7.8 5.9 02.04.2017 01:59
CVE-2017-2428
C M N
CRITICAL 9.8 5.9 02.04.2017 01:59
CVE-2017-2429
C M N
HIGH 7.5 3.6 02.04.2017 01:59
CVE-2017-2430
C M N
HIGH 7.8 5.9 02.04.2017 01:59
CVE-2017-2431
C M N
HIGH 7.8 5.9 02.04.2017 01:59
CVE-2017-2432
C M N
HIGH 7.8 5.9 02.04.2017 01:59
CVE-2017-2435
C M N
HIGH 7.8 5.9 02.04.2017 01:59
CVE-2017-2436
C M N
HIGH 7.8 5.9 02.04.2017 01:59
CVE-2017-2437
C M N
HIGH 7.8 5.9 02.04.2017 01:59
CVE-2017-2438
C M N
HIGH 7.8 5.9 02.04.2017 01:59
CVE-2017-2439
C M N
HIGH 7.1 5.2 02.04.2017 01:59
CVE-2017-2440
C M N
HIGH 7.8 5.9 02.04.2017 01:59
CVE-2017-2441
C M N
HIGH 7.8 5.9 02.04.2017 01:59
CVE-2017-2443
C M N
HIGH 7.8 5.9 02.04.2017 01:59
CVE-2017-2448
C M N
MEDIUM 5.9 3.6 02.04.2017 01:59
CVE-2017-2449
C M N
HIGH 7.8 5.9 02.04.2017 01:59
CVE-2017-2450
C M N
HIGH 7.1 5.2 02.04.2017 01:59
CVE-2017-2451
C M N
HIGH 7.8 5.9 02.04.2017 01:59
CVE-2017-2456
C M N
HIGH 7.0 5.9 02.04.2017 01:59
CVE-2017-2458
C M N
HIGH 7.8 5.9 02.04.2017 01:59
CVE-2017-2461
C M N
HIGH 7.5 3.6 02.04.2017 01:59
CVE-2017-2462
C M N
HIGH 7.8 5.9 02.04.2017 01:59
CVE-2017-2467
C M N
HIGH 7.8 5.9 02.04.2017 01:59
CVE-2017-2472
C M N
HIGH 7.8 5.9 02.04.2017 01:59
CVE-2017-2473
C M N
HIGH 7.8 5.9 02.04.2017 01:59
CVE-2017-2474
C M N
HIGH 7.8 5.9 02.04.2017 01:59
CVE-2017-2477
C M N
CRITICAL 9.8 5.9 02.04.2017 01:59
CVE-2017-2478
C M N
HIGH 7.0 5.9 02.04.2017 01:59
CVE-2017-2482
C M N
HIGH 7.8 5.9 02.04.2017 01:59
CVE-2017-2483
C M N
HIGH 7.8 5.9 02.04.2017 01:59
CVE-2017-2485
C M N
HIGH 8.8 5.9 02.04.2017 01:59
CVE-2017-2487
C M N
HIGH 7.8 5.9 02.04.2017 01:59
CVE-2017-2489
C M N
MEDIUM 5.5 3.6 02.04.2017 01:59
CVE-2017-2490
C M N
HIGH 7.8 5.9 02.04.2017 01:59
CVE-2017-2494
C M N
HIGH 7.8 5.9 22.05.2017 05:29
CVE-2017-2497
C M N
MEDIUM 6.1 2.7 22.05.2017 05:29
CVE-2017-2501
C M N
HIGH 7.0 5.9 22.05.2017 05:29
CVE-2017-2502
C M N
MEDIUM 5.5 3.6 22.05.2017 05:29
CVE-2017-2503
C M N
HIGH 7.8 5.9 22.05.2017 05:29
CVE-2017-2507
C M N
MEDIUM 5.5 3.6 22.05.2017 05:29
CVE-2017-2509
C M N
MEDIUM 5.5 3.6 22.05.2017 05:29
CVE-2017-2512
C M N
HIGH 7.8 5.9 22.05.2017 05:29
CVE-2017-2513
C M N
CRITICAL 9.8 5.9 22.05.2017 05:29
CVE-2017-2516
C M N
MEDIUM 5.0 3.6 22.05.2017 05:29
CVE-2017-2518
C M N
CRITICAL 9.8 5.9 22.05.2017 05:29
CVE-2017-2519
C M N
CRITICAL 9.8 5.9 22.05.2017 05:29
CVE-2017-2520
C M N
CRITICAL 9.8 5.9 22.05.2017 05:29
CVE-2017-2521
C M N
HIGH 8.8 5.9 22.05.2017 05:29
CVE-2017-2522
C M N
CRITICAL 9.8 5.9 22.05.2017 05:29
CVE-2017-2523
C M N
CRITICAL 9.8 5.9 22.05.2017 05:29
CVE-2017-2524
C M N
CRITICAL 9.8 5.9 22.05.2017 05:29
CVE-2017-2527
C M N
CRITICAL 9.8 5.9 22.05.2017 05:29
CVE-2017-2533
C M N
HIGH 7.0 5.9 22.05.2017 05:29
CVE-2017-2534
C M N
HIGH 8.6 6.0 22.05.2017 05:29
CVE-2017-2535
C M N
HIGH 7.8 5.9 22.05.2017 05:29
CVE-2017-2537
C M N
HIGH 7.8 5.9 22.05.2017 05:29
CVE-2017-2540
C M N
MEDIUM 5.5 3.6 22.05.2017 05:29
CVE-2017-2541
C M N
HIGH 7.8 5.9 22.05.2017 05:29
CVE-2017-2542
C M N
HIGH 7.8 5.9 22.05.2017 05:29
CVE-2017-2543
C M N
HIGH 7.8 5.9 22.05.2017 05:29
CVE-2017-2545
C M N
HIGH 7.8 5.9 22.05.2017 05:29
CVE-2017-2546
C M N
HIGH 7.8 5.9 22.05.2017 05:29
CVE-2017-2548
C M N
HIGH 7.8 5.9 22.05.2017 05:29
CVE-2017-3167
C M N
CRITICAL 9.8 5.9 20.06.2017 01:29
CVE-2017-6977
C M N
HIGH 8.6 6.0 22.05.2017 05:29
CVE-2017-6978
C M N
HIGH 7.8 5.9 22.05.2017 05:29
CVE-2017-6979
C M N
HIGH 7.0 5.9 22.05.2017 05:29
CVE-2017-6981
C M N
HIGH 7.8 5.9 22.05.2017 05:29
CVE-2017-6983
C M N
HIGH 8.8 5.9 22.05.2017 05:29
CVE-2017-6985
C M N
HIGH 7.8 5.9 22.05.2017 05:29
CVE-2017-6986
C M N
HIGH 7.8 5.9 22.05.2017 05:29
CVE-2017-6987
C M N
MEDIUM 5.5 3.6 22.05.2017 05:29
CVE-2017-6988
C M N
MEDIUM 5.9 3.6 22.05.2017 05:29
CVE-2017-6990
C M N
MEDIUM 5.5 3.6 22.05.2017 05:29
CVE-2017-6991
C M N
HIGH 8.8 5.9 22.05.2017 05:29
CVE-2017-7000
C M N
HIGH 8.8 5.9 03.04.2018 06:29
CVE-2017-7001
C M N
HIGH 8.8 5.9 03.04.2018 06:29
CVE-2017-7002
C M N
HIGH 8.8 5.9 03.04.2018 06:29
CVE-2017-7003
C M N
MEDIUM 5.5 3.6 03.04.2018 06:29
CVE-2017-7004
C M N
HIGH 7.0 5.9 03.04.2018 06:29
CVE-2017-7008
C M N
HIGH 7.8 5.9 20.07.2017 16:29
CVE-2017-7009
C M N
HIGH 7.8 5.9 20.07.2017 16:29
CVE-2017-7010
C M N
HIGH 7.8 5.9 20.07.2017 16:29
CVE-2017-7013
C M N
HIGH 7.8 5.9 20.07.2017 16:29
CVE-2017-7014
C M N
HIGH 7.8 5.9 20.07.2017 16:29
CVE-2017-7015
C M N
HIGH 7.8 5.9 20.07.2017 16:29
CVE-2017-7016
C M N
HIGH 7.8 5.9 20.07.2017 16:29
CVE-2017-7017
C M N
HIGH 7.8 5.9 20.07.2017 16:29
CVE-2017-7021
C M N
HIGH 7.8 5.9 20.07.2017 16:29
CVE-2017-7026
C M N
HIGH 7.8 5.9 20.07.2017 16:29
CVE-2017-7027
C M N
HIGH 7.8 5.9 20.07.2017 16:29
CVE-2017-7028
C M N
MEDIUM 5.5 3.6 20.07.2017 16:29
CVE-2017-7029
C M N
MEDIUM 5.5 3.6 20.07.2017 16:29
CVE-2017-7031
C M N
HIGH 7.8 5.9 20.07.2017 16:29
CVE-2017-7032
C M N
HIGH 7.8 5.9 20.07.2017 16:29
CVE-2017-7033
C M N
HIGH 7.8 5.9 20.07.2017 16:29
CVE-2017-7035
C M N
HIGH 7.8 5.9 20.07.2017 16:29
CVE-2017-7036
C M N
MEDIUM 5.5 3.6 20.07.2017 16:29
CVE-2017-7044
C M N
HIGH 7.8 5.9 20.07.2017 16:29
CVE-2017-7045
C M N
MEDIUM 5.5 3.6 20.07.2017 16:29
CVE-2017-7047
C M N
HIGH 8.8 5.9 20.07.2017 16:29
CVE-2017-7050
C M N
HIGH 8.0 5.9 20.07.2017 16:29
CVE-2017-7051
C M N
HIGH 8.0 5.9 20.07.2017 16:29
CVE-2017-7054
C M N
HIGH 8.0 5.9 20.07.2017 16:29
CVE-2017-7062
C M N
CRITICAL 9.8 5.9 20.07.2017 16:29
CVE-2017-7065
C M N
HIGH 8.8 5.9 03.04.2018 06:29
CVE-2017-7067
C M N
MEDIUM 5.5 3.6 20.07.2017 16:29
CVE-2017-7068
C M N
HIGH 8.8 5.9 20.07.2017 16:29
CVE-2017-7069
C M N
HIGH 7.8 5.9 20.07.2017 16:29
CVE-2017-7070
C M N
MEDIUM 6.8 5.9 03.04.2018 06:29
CVE-2017-7074
C M N
MEDIUM 5.5 3.6 23.10.2017 01:29
CVE-2017-7076
C M N
HIGH 7.8 5.9 23.10.2017 01:29
CVE-2017-7077
C M N
HIGH 7.8 5.9 23.10.2017 01:29
CVE-2017-7078
C M N
MEDIUM 5.3 1.4 23.10.2017 01:29
CVE-2017-7080
C M N
HIGH 7.5 3.6 23.10.2017 01:29
CVE-2017-7082
C M N
LOW 2.4 1.4 23.10.2017 01:29
CVE-2017-7083
C M N
MEDIUM 4.9 3.6 23.10.2017 01:29
CVE-2017-7084
C M N
LOW 3.7 1.4 23.10.2017 01:29
CVE-2017-7086
C M N
HIGH 7.5 3.6 23.10.2017 01:29
CVE-2017-7114
C M N
HIGH 7.8 5.9 23.10.2017 01:29
CVE-2017-7119
C M N
MEDIUM 5.5 3.6 23.10.2017 01:29
CVE-2017-7121
C M N
CRITICAL 9.8 5.9 23.10.2017 01:29
CVE-2017-7122
C M N
CRITICAL 9.8 5.9 23.10.2017 01:29
CVE-2017-7123
C M N
CRITICAL 9.8 5.9 23.10.2017 01:29
CVE-2017-7124
C M N
CRITICAL 9.8 5.9 23.10.2017 01:29
CVE-2017-7125
C M N
CRITICAL 9.8 5.9 23.10.2017 01:29
CVE-2017-7126
C M N
CRITICAL 9.8 5.9 23.10.2017 01:29
CVE-2017-7127
C M N
HIGH 7.8 5.9 23.10.2017 01:29
CVE-2017-7128
C M N
CRITICAL 9.8 5.9 23.10.2017 01:29
CVE-2017-7129
C M N
CRITICAL 9.8 5.9 23.10.2017 01:29
CVE-2017-7130
C M N
CRITICAL 9.8 5.9 23.10.2017 01:29
CVE-2017-7132
C M N
HIGH 7.8 5.9 13.11.2017 03:29
CVE-2017-7138
C M N
LOW 3.3 1.4 23.10.2017 01:29
CVE-2017-7141
C M N
MEDIUM 5.3 1.4 23.10.2017 01:29
CVE-2017-7143
C M N
MEDIUM 5.5 3.6 23.10.2017 01:29
CVE-2017-7149
C M N
HIGH 7.8 5.9 23.10.2017 01:29
CVE-2017-7150
C M N
MEDIUM 5.5 3.6 23.10.2017 01:29
CVE-2017-7151
C M N
HIGH 7.0 5.9 03.04.2019 18:29
CVE-2017-7154
C M N
MEDIUM 6.6 5.2 27.12.2017 17:08
CVE-2017-7155
C M N
HIGH 7.8 5.9 27.12.2017 17:08
CVE-2017-7158
C M N
MEDIUM 6.5 3.6 27.12.2017 17:08
CVE-2017-7159
C M N
HIGH 7.8 5.9 27.12.2017 17:08
CVE-2017-7162
C M N
HIGH 7.8 5.9 27.12.2017 17:08
CVE-2017-7163
C M N
HIGH 7.8 5.9 27.12.2017 17:08
CVE-2017-7170
C M N
HIGH 7.8 5.9 03.04.2018 06:29
CVE-2017-7171
C M N
HIGH 7.8 5.9 03.04.2018 06:29
CVE-2017-7172
C M N
HIGH 7.8 5.9 03.04.2018 06:29
CVE-2017-7173
C M N
MEDIUM 5.5 3.6 03.04.2018 06:29
CVE-2017-7668
C M N
HIGH 7.5 3.6 20.06.2017 01:29
CVE-2017-9788
C M N
CRITICAL 9.1 5.2 13.07.2017 16:29
CVE-2018-12015
C M N
HIGH 7.5 3.6 07.06.2018 13:29
CVE-2018-14461
C M N
HIGH 7.5 3.6 03.10.2019 16:15
CVE-2018-14462
C M N
HIGH 7.5 3.6 03.10.2019 16:15
CVE-2018-14463
C M N
HIGH 7.5 3.6 03.10.2019 16:15
CVE-2018-14464
C M N
HIGH 7.5 3.6 03.10.2019 16:15
CVE-2018-14465
C M N
HIGH 7.5 3.6 03.10.2019 16:15
CVE-2018-14466
C M N
HIGH 7.5 3.6 03.10.2019 16:15
CVE-2018-14467
C M N
HIGH 7.5 3.6 03.10.2019 16:15
CVE-2018-14468
C M N
HIGH 7.5 3.6 03.10.2019 16:15
CVE-2018-14469
C M N
HIGH 7.5 3.6 03.10.2019 16:15
CVE-2018-14470
C M N
HIGH 7.5 3.6 03.10.2019 16:15
CVE-2018-14879
C M N
HIGH 7.0 5.9 03.10.2019 16:15
CVE-2018-14880
C M N
HIGH 7.5 3.6 03.10.2019 16:15
CVE-2018-14881
C M N
HIGH 7.5 3.6 03.10.2019 16:15
CVE-2018-14882
C M N
HIGH 7.5 3.6 03.10.2019 16:15
CVE-2018-16227
C M N
HIGH 7.5 3.6 03.10.2019 16:15
CVE-2018-16228
C M N
HIGH 7.5 3.6 03.10.2019 16:15
CVE-2018-16229
C M N
HIGH 7.5 3.6 03.10.2019 16:15
CVE-2018-16230
C M N
HIGH 7.5 3.6 03.10.2019 16:15
CVE-2018-16451
C M N
HIGH 7.5 3.6 03.10.2019 16:15
CVE-2018-18311
C M N
CRITICAL 9.8 5.9 07.12.2018 21:29
CVE-2018-18313
C M N
CRITICAL 9.1 5.2 07.12.2018 21:29
CVE-2018-20505
C M N
HIGH 7.5 3.6 03.04.2019 18:29
CVE-2018-20506
C M N
HIGH 8.1 5.9 03.04.2019 18:29
CVE-2018-4082
C M N
HIGH 7.8 5.9 03.04.2018 06:29
CVE-2018-4083
C M N
HIGH 7.8 5.9 03.04.2018 06:29
CVE-2018-4084
C M N
MEDIUM 5.5 3.6 03.04.2018 06:29
CVE-2018-4085
C M N
HIGH 8.8 5.9 03.04.2018 06:29
CVE-2018-4086
C M N
MEDIUM 5.9 3.6 03.04.2018 06:29
CVE-2018-4088
C M N
HIGH 8.8 5.9 03.04.2018 06:29
CVE-2018-4089
C M N
HIGH 8.8 5.9 03.04.2018 06:29
CVE-2018-4090
C M N
MEDIUM 5.5 3.6 03.04.2018 06:29
CVE-2018-4091
C M N
CRITICAL 10.0 6.0 03.04.2018 06:29
CVE-2018-4092
C M N
MEDIUM 4.7 3.6 03.04.2018 06:29
CVE-2018-4093
C M N
MEDIUM 5.5 3.6 03.04.2018 06:29
CVE-2018-4094
C M N
HIGH 7.8 5.9 03.04.2018 06:29
CVE-2018-4096
C M N
HIGH 8.8 5.9 03.04.2018 06:29
CVE-2018-4097
C M N
HIGH 7.8 5.9 03.04.2018 06:29
CVE-2018-4098
C M N
HIGH 7.8 5.9 03.04.2018 06:29
CVE-2018-4100
C M N
HIGH 7.5 3.6 03.04.2018 06:29
CVE-2018-4104
C M N
MEDIUM 5.5 3.6 03.04.2018 06:29
CVE-2018-4105
C M N
CRITICAL 9.8 5.9 03.04.2018 06:29
CVE-2018-4106
C M N
HIGH 8.8 5.9 03.04.2018 06:29
CVE-2018-4107
C M N
MEDIUM 6.5 3.6 03.04.2018 06:29
CVE-2018-4108
C M N
CRITICAL 9.8 5.9 03.04.2018 06:29
CVE-2018-4111
C M N
MEDIUM 5.9 3.6 03.04.2018 06:29
CVE-2018-4112
C M N
MEDIUM 5.5 3.6 03.04.2018 06:29
CVE-2018-4115
C M N
CRITICAL 9.8 5.9 03.04.2018 06:29
CVE-2018-4124
C M N
CRITICAL 9.8 5.9 03.04.2018 06:29
CVE-2018-4126
C M N
HIGH 7.8 5.9 03.04.2019 18:29
CVE-2018-4131
C M N
HIGH 7.8 5.9 03.04.2018 06:29
CVE-2018-4132
C M N
HIGH 7.8 5.9 03.04.2018 06:29
CVE-2018-4135
C M N
HIGH 7.8 5.9 03.04.2018 06:29
CVE-2018-4136
C M N
HIGH 7.8 5.9 03.04.2018 06:29
CVE-2018-4138
C M N
MEDIUM 5.5 3.6 03.04.2018 06:29
CVE-2018-4139
C M N
HIGH 7.8 5.9 03.04.2018 06:29
CVE-2018-4141
C M N
MEDIUM 5.5 3.6 08.06.2018 18:29
CVE-2018-4142
C M N
HIGH 7.5 3.6 03.04.2018 06:29
CVE-2018-4143
C M N
HIGH 7.8 5.9 03.04.2018 06:29
CVE-2018-4144
C M N
HIGH 7.8 5.9 03.04.2018 06:29
CVE-2018-4150
C M N
HIGH 7.8 5.9 03.04.2018 06:29
CVE-2018-4151
C M N
HIGH 7.0 5.9 03.04.2018 06:29
CVE-2018-4152
C M N
HIGH 7.0 5.9 03.04.2018 06:29
CVE-2018-4153
C M N
MEDIUM 5.9 3.6 03.04.2019 18:29
CVE-2018-4154
C M N
HIGH 7.0 5.9 03.04.2018 06:29
CVE-2018-4155
C M N
HIGH 7.0 5.9 03.04.2018 06:29
CVE-2018-4156
C M N
HIGH 7.0 5.9 03.04.2018 06:29
CVE-2018-4157
C M N
HIGH 7.0 5.9 03.04.2018 06:29
CVE-2018-4158
C M N
HIGH 7.0 5.9 03.04.2018 06:29
CVE-2018-4159
C M N
MEDIUM 5.5 3.6 08.06.2018 18:29
CVE-2018-4160
C M N
HIGH 7.8 5.9 03.04.2018 06:29
CVE-2018-4166
C M N
HIGH 7.0 5.9 03.04.2018 06:29
CVE-2018-4167
C M N
HIGH 7.0 5.9 03.04.2018 06:29
CVE-2018-4170
C M N
HIGH 7.8 5.9 03.04.2018 06:29
CVE-2018-4171
C M N
MEDIUM 5.5 3.6 08.06.2018 18:29
CVE-2018-4173
C M N
MEDIUM 5.5 3.6 13.04.2018 17:29
CVE-2018-4174
C M N
MEDIUM 5.9 3.6 03.04.2018 06:29
CVE-2018-4175
C M N
HIGH 7.8 5.9 03.04.2018 06:29
CVE-2018-4176
C M N
MEDIUM 5.5 3.6 03.04.2018 06:29
CVE-2018-4178
C M N
MEDIUM 5.5 3.6 03.04.2019 18:29
CVE-2018-4180
C M N
HIGH 7.8 5.9 11.01.2019 18:29
CVE-2018-4181
C M N
MEDIUM 5.5 3.6 11.01.2019 18:29
CVE-2018-4182
C M N
HIGH 8.2 6.0 11.01.2019 18:29
CVE-2018-4183
C M N
HIGH 8.2 6.0 11.01.2019 18:29
CVE-2018-4184
C M N
HIGH 7.5 3.6 08.06.2018 18:29
CVE-2018-4185
C M N
HIGH 7.5 3.6 11.01.2019 18:29
CVE-2018-4187
C M N
MEDIUM 6.5 3.6 08.06.2018 18:29
CVE-2018-4193
C M N
HIGH 7.8 5.9 08.06.2018 18:29
CVE-2018-4196
C M N
HIGH 7.8 5.9 08.06.2018 18:29
CVE-2018-4198
C M N
MEDIUM 5.5 3.6 08.06.2018 18:29
CVE-2018-4202
C M N
MEDIUM 5.9 3.6 08.06.2018 18:29
CVE-2018-4203
C M N
HIGH 7.5 3.6 03.04.2019 18:29
CVE-2018-4206
C M N
HIGH 7.8 5.9 08.06.2018 18:29
CVE-2018-4211
C M N
HIGH 7.8 5.9 08.06.2018 18:29
CVE-2018-4217
C M N
HIGH 7.5 3.6 11.01.2019 18:29
CVE-2018-4219
C M N
HIGH 7.8 5.9 08.06.2018 18:29
CVE-2018-4221
C M N
HIGH 7.5 3.6 08.06.2018 18:29
CVE-2018-4223
C M N
MEDIUM 5.5 3.6 08.06.2018 18:29
CVE-2018-4224
C M N
MEDIUM 5.5 3.6 08.06.2018 18:29
CVE-2018-4225
C M N
MEDIUM 5.5 3.6 08.06.2018 18:29
CVE-2018-4226
C M N
MEDIUM 5.5 3.6 08.06.2018 18:29
CVE-2018-4227
C M N
HIGH 7.5 3.6 08.06.2018 18:29
CVE-2018-4228
C M N
HIGH 7.0 5.9 08.06.2018 18:29
CVE-2018-4229
C M N
CRITICAL 10.0 6.0 08.06.2018 18:29
CVE-2018-4230
C M N
HIGH 7.0 5.9 08.06.2018 18:29
CVE-2018-4234
C M N
HIGH 7.8 5.9 08.06.2018 18:29
CVE-2018-4235
C M N
MEDIUM 5.5 3.6 08.06.2018 18:29
CVE-2018-4236
C M N
HIGH 7.8 5.9 08.06.2018 18:29
CVE-2018-4237
C M N
HIGH 7.8 5.9 08.06.2018 18:29
CVE-2018-4240
C M N
MEDIUM 6.5 3.6 08.06.2018 18:29
CVE-2018-4241
C M N
HIGH 7.8 5.9 08.06.2018 18:29
CVE-2018-4242
C M N
HIGH 7.8 5.9 08.06.2018 18:29
CVE-2018-4243
C M N
HIGH 7.8 5.9 08.06.2018 18:29
CVE-2018-4248
C M N
HIGH 7.5 3.6 03.04.2019 18:29
CVE-2018-4249
C M N
HIGH 7.8 5.9 08.06.2018 18:29
CVE-2018-4251
C M N
MEDIUM 5.5 3.6 08.06.2018 18:29
CVE-2018-4253
C M N
MEDIUM 5.5 3.6 08.06.2018 18:29
CVE-2018-4254
C M N
CRITICAL 9.8 5.9 11.01.2019 18:29
CVE-2018-4255
C M N
MEDIUM 5.5 3.6 11.01.2019 18:29
CVE-2018-4256
C M N
MEDIUM 5.5 3.6 11.01.2019 18:29
CVE-2018-4257
C M N
CRITICAL 9.8 5.9 11.01.2019 18:29
CVE-2018-4258
C M N
CRITICAL 9.8 5.9 11.01.2019 18:29
CVE-2018-4259
C M N
CRITICAL 9.8 5.9 03.04.2019 18:29
CVE-2018-4268
C M N
CRITICAL 9.8 5.9 03.04.2019 18:29
CVE-2018-4276
C M N
HIGH 7.5 3.6 03.04.2019 18:29
CVE-2018-4277
C M N
HIGH 7.5 3.6 11.01.2019 18:29
CVE-2018-4280
C M N
HIGH 7.8 5.9 03.04.2019 18:29
CVE-2018-4283
C M N
MEDIUM 5.5 3.6 03.04.2019 18:29
CVE-2018-4285
C M N
HIGH 7.8 5.9 03.04.2019 18:29
CVE-2018-4286
C M N
CRITICAL 9.8 5.9 03.04.2019 18:29
CVE-2018-4287
C M N
CRITICAL 9.8 5.9 03.04.2019 18:29
CVE-2018-4288
C M N
CRITICAL 9.8 5.9 03.04.2019 18:29
CVE-2018-4289
C M N
MEDIUM 5.5 3.6 03.04.2019 18:29
CVE-2018-4291
C M N
CRITICAL 9.8 5.9 03.04.2019 18:29
CVE-2018-4293
C M N
MEDIUM 5.3 1.4 03.04.2019 18:29
CVE-2018-4295
C M N
CRITICAL 9.8 5.9 03.04.2019 18:29
CVE-2018-4302
C M N
HIGH 7.8 5.9 23.12.2021 20:15
CVE-2018-4303
C M N
HIGH 7.8 5.9 03.04.2019 18:29
CVE-2018-4304
C M N
MEDIUM 5.0 3.6 03.04.2019 18:29
CVE-2018-4308
C M N
MEDIUM 5.5 3.6 03.04.2019 18:29
CVE-2018-4310
C M N
CRITICAL 10.0 6.0 03.04.2019 18:29
CVE-2018-4321
C M N
MEDIUM 5.3 1.4 03.04.2019 18:29
CVE-2018-4324
C M N
MEDIUM 5.5 3.6 03.04.2019 18:29
CVE-2018-4326
C M N
HIGH 7.8 5.9 03.04.2019 18:29
CVE-2018-4331
C M N
CRITICAL 9.8 5.9 03.04.2019 18:29
CVE-2018-4332
C M N
CRITICAL 9.8 5.9 03.04.2019 18:29
CVE-2018-4333
C M N
MEDIUM 5.5 3.6 03.04.2019 18:29
CVE-2018-4334
C M N
HIGH 7.8 5.9 03.04.2019 18:29
CVE-2018-4336
C M N
HIGH 7.8 5.9 03.04.2019 18:29
CVE-2018-4337
C M N
HIGH 7.8 5.9 03.04.2019 18:29
CVE-2018-4338
C M N
MEDIUM 5.5 3.6 03.04.2019 18:29
CVE-2018-4340
C M N
HIGH 7.8 5.9 03.04.2019 18:29
CVE-2018-4341
C M N
HIGH 8.6 6.0 03.04.2019 18:29
CVE-2018-4342
C M N
MEDIUM 5.5 3.6 03.04.2019 18:29
CVE-2018-4343
C M N
HIGH 7.8 5.9 03.04.2019 18:29
CVE-2018-4344
C M N
HIGH 7.8 5.9 03.04.2019 18:29
CVE-2018-4346
C M N
MEDIUM 5.5 3.6 03.04.2019 18:29
CVE-2018-4347
C M N
HIGH 7.8 5.9 03.04.2019 18:29
CVE-2018-4348
C M N
MEDIUM 5.5 3.6 03.04.2019 18:29
CVE-2018-4350
C M N
HIGH 7.8 5.9 03.04.2019 18:29
CVE-2018-4351
C M N
MEDIUM 5.5 3.6 03.04.2019 18:29
CVE-2018-4353
C M N
CRITICAL 9.8 5.9 03.04.2019 18:29
CVE-2018-4354
C M N
HIGH 8.6 6.0 03.04.2019 18:29
CVE-2018-4355
C M N
MEDIUM 5.5 3.6 03.04.2019 18:29
CVE-2018-4368
C M N
MEDIUM 6.5 3.6 03.04.2019 18:29
CVE-2018-4369
C M N
HIGH 7.5 3.6 03.04.2019 18:29
CVE-2018-4371
C M N
HIGH 7.8 5.9 03.04.2019 18:29
CVE-2018-4383
C M N
HIGH 7.8 5.9 03.04.2019 18:29
CVE-2018-4389
C M N
MEDIUM 6.5 3.6 03.04.2019 18:29
CVE-2018-4393
C M N
HIGH 7.8 5.9 03.04.2019 18:29
CVE-2018-4394
C M N
HIGH 7.8 5.9 03.04.2019 18:29
CVE-2018-4395
C M N
MEDIUM 5.5 3.6 03.04.2019 18:29
CVE-2018-4396
C M N
MEDIUM 5.5 3.6 03.04.2019 18:29
CVE-2018-4398
C M N
HIGH 7.5 3.6 03.04.2019 18:29
CVE-2018-4399
C M N
MEDIUM 5.5 3.6 03.04.2019 18:29
CVE-2018-4400
C M N
MEDIUM 5.5 3.6 03.04.2019 18:29
CVE-2018-4401
C M N
HIGH 7.8 5.9 03.04.2019 18:29
CVE-2018-4402
C M N
HIGH 7.8 5.9 03.04.2019 18:29
CVE-2018-4403
C M N
MEDIUM 5.5 3.6 03.04.2019 18:29
CVE-2018-4406
C M N
MEDIUM 6.5 3.6 03.04.2019 18:29
CVE-2018-4407
C M N
HIGH 8.8 5.9 03.04.2019 18:29
CVE-2018-4408
C M N
HIGH 7.8 5.9 03.04.2019 18:29
CVE-2018-4410
C M N
HIGH 7.8 5.9 03.04.2019 18:29
CVE-2018-4411
C M N
HIGH 7.8 5.9 03.04.2019 18:29
CVE-2018-4412
C M N
HIGH 7.8 5.9 03.04.2019 18:29
CVE-2018-4413
C M N
MEDIUM 5.5 3.6 03.04.2019 18:29
CVE-2018-4414
C M N
HIGH 7.8 5.9 03.04.2019 18:29
CVE-2018-4415
C M N
HIGH 7.8 5.9 03.04.2019 18:29
CVE-2018-4417
C M N
MEDIUM 5.5 3.6 03.04.2019 18:29
CVE-2018-4418
C M N
MEDIUM 5.5 3.6 03.04.2019 18:29
CVE-2018-4419
C M N
HIGH 7.8 5.9 03.04.2019 18:29
CVE-2018-4420
C M N
HIGH 7.8 5.9 03.04.2019 18:29
CVE-2018-4421
C M N
HIGH 7.8 5.9 03.04.2019 18:29
CVE-2018-4422
C M N
HIGH 8.8 5.9 03.04.2019 18:29
CVE-2018-4423
C M N
HIGH 7.8 5.9 03.04.2019 18:29
CVE-2018-4424
C M N
HIGH 7.8 5.9 03.04.2019 18:29
CVE-2018-4425
C M N
HIGH 7.8 5.9 03.04.2019 18:29
CVE-2018-4426
C M N
HIGH 7.8 5.9 03.04.2019 18:29
CVE-2018-4427
C M N
HIGH 7.8 5.9 03.04.2019 18:29
CVE-2018-4431
C M N
MEDIUM 5.5 3.6 03.04.2019 18:29
CVE-2018-4433
C M N
MEDIUM 5.5 3.6 27.10.2020 20:15
CVE-2018-4434
C M N
HIGH 7.1 5.2 03.04.2019 18:29
CVE-2018-4435
C M N
HIGH 7.8 5.9 03.04.2019 18:29
CVE-2018-4447
C M N
HIGH 7.8 5.9 03.04.2019 18:29
CVE-2018-4449
C M N
HIGH 7.8 5.9 03.04.2019 18:29
CVE-2018-4450
C M N
HIGH 7.8 5.9 03.04.2019 18:29
CVE-2018-4451
C M N
HIGH 7.8 5.9 27.10.2020 20:15
CVE-2018-4456
C M N
HIGH 7.8 5.9 03.04.2019 18:29
CVE-2018-4460
C M N
MEDIUM 6.5 3.6 03.04.2019 18:29
CVE-2018-4461
C M N
HIGH 7.8 5.9 03.04.2019 18:29
CVE-2018-4462
C M N
MEDIUM 5.5 3.6 03.04.2019 18:29
CVE-2018-4463
C M N
HIGH 7.8 5.9 03.04.2019 18:29
CVE-2018-4465
C M N
HIGH 7.8 5.9 03.04.2019 18:29
CVE-2018-4470
C M N
LOW 3.3 1.4 03.04.2019 18:29
CVE-2018-4478
C M N
MEDIUM 6.8 5.9 23.12.2021 20:15
CVE-2018-5383
C M N
MEDIUM 6.8 5.2 07.08.2018 21:29
CVE-2018-8897
C M N
HIGH 7.8 5.9 08.05.2018 18:29
CVE-2019-11041
C M N
HIGH 7.1 4.2 09.08.2019 20:15
CVE-2019-11042
C M N
HIGH 7.1 4.2 09.08.2019 20:15
CVE-2019-14868
C M N
HIGH 7.8 5.9 02.04.2020 17:15
CVE-2019-14899
C M N
HIGH 7.4 5.9 11.12.2019 15:15
CVE-2019-15126
C M N
LOW 3.1 1.4 05.02.2020 17:15
CVE-2019-15166
C M N
HIGH 7.5 3.6 03.10.2019 17:15
CVE-2019-19906
C M N
HIGH 7.5 3.6 19.12.2019 18:15
CVE-2019-20044
C M N
HIGH 7.8 5.9 24.02.2020 14:15
CVE-2019-6200
C M N
HIGH 8.8 5.9 05.03.2019 16:29
CVE-2019-6202
C M N
HIGH 7.8 5.9 05.03.2019 16:29
CVE-2019-6203
C M N
CRITICAL 9.8 5.9 17.04.2020 18:15
CVE-2019-6205
C M N
HIGH 7.8 5.9 05.03.2019 16:29
CVE-2019-6207
C M N
MEDIUM 5.5 3.6 18.12.2019 18:15
CVE-2019-6208
C M N
MEDIUM 5.5 3.6 05.03.2019 16:29
CVE-2019-6209
C M N
MEDIUM 5.5 3.6 05.03.2019 16:29
CVE-2019-6210
C M N
HIGH 7.8 5.9 05.03.2019 16:29
CVE-2019-6211
C M N
HIGH 8.8 5.9 05.03.2019 16:29
CVE-2019-6213
C M N
HIGH 7.8 5.9 05.03.2019 16:29
CVE-2019-6214
C M N
HIGH 8.6 6.0 05.03.2019 16:29
CVE-2019-6218
C M N
HIGH 7.8 5.9 05.03.2019 16:29
CVE-2019-6219
C M N
HIGH 7.5 3.6 05.03.2019 16:29
CVE-2019-6220
C M N
MEDIUM 5.5 3.6 05.03.2019 16:29
CVE-2019-6221
C M N
HIGH 7.8 5.9 05.03.2019 16:29
CVE-2019-6223
C M N
HIGH 7.5 3.6 05.03.2019 16:29
CVE-2019-6224
C M N
HIGH 8.8 5.9 05.03.2019 16:29
CVE-2019-6225
C M N
HIGH 7.8 5.9 05.03.2019 16:29
CVE-2019-6230
C M N
HIGH 8.6 6.0 05.03.2019 16:29
CVE-2019-6231
C M N
MEDIUM 5.5 3.6 05.03.2019 16:29
CVE-2019-6235
C M N
CRITICAL 10.0 6.0 04.03.2019 20:29
CVE-2019-6237
C M N
HIGH 8.8 5.9 18.12.2019 18:15
CVE-2019-6238
C M N
HIGH 7.8 5.9 27.10.2020 20:15
CVE-2019-6239
C M N
HIGH 7.8 5.9 18.12.2019 18:15
CVE-2019-7286
C M N
HIGH 7.8 5.9 18.12.2019 18:15
CVE-2019-7288
C M N
CRITICAL 9.8 5.9 27.10.2020 20:15
CVE-2019-7293
C M N
MEDIUM 5.5 3.6 18.12.2019 18:15
CVE-2019-8502
C M N
LOW 3.3 1.4 18.12.2019 18:15
CVE-2019-8504
C M N
MEDIUM 5.5 3.6 18.12.2019 18:15
CVE-2019-8507
C M N
MEDIUM 5.5 3.6 18.12.2019 18:15
CVE-2019-8508
C M N
HIGH 7.8 5.9 18.12.2019 18:15
CVE-2019-8510
C M N
MEDIUM 5.5 3.6 18.12.2019 18:15
CVE-2019-8511
C M N
HIGH 7.8 5.9 18.12.2019 18:15
CVE-2019-8513
C M N
HIGH 7.8 5.9 18.12.2019 18:15
CVE-2019-8514
C M N
HIGH 7.8 5.9 18.12.2019 18:15
CVE-2019-8516
C M N
HIGH 7.5 3.6 18.12.2019 18:15
CVE-2019-8517
C M N
MEDIUM 6.5 3.6 18.12.2019 18:15
CVE-2019-8519
C M N
MEDIUM 5.5 3.6 18.12.2019 18:15
CVE-2019-8520
C M N
MEDIUM 5.5 3.6 18.12.2019 18:15
CVE-2019-8521
C M N
MEDIUM 5.5 3.6 18.12.2019 18:15
CVE-2019-8522
C M N
MEDIUM 5.5 3.6 18.12.2019 18:15
CVE-2019-8526
C M N
HIGH 7.8 5.9 18.12.2019 18:15
CVE-2019-8527
C M N
CRITICAL 9.1 5.2 18.12.2019 18:15
CVE-2019-8529
C M N
HIGH 7.8 5.9 18.12.2019 18:15
CVE-2019-8530
C M N
MEDIUM 5.5 3.6 18.12.2019 18:15
CVE-2019-8531
C M N
CRITICAL 9.8 5.9 27.10.2020 21:15
CVE-2019-8533
C M N
HIGH 7.8 5.9 18.12.2019 18:15
CVE-2019-8537
C M N
MEDIUM 5.5 3.6 18.12.2019 18:15
CVE-2019-8540
C M N
MEDIUM 5.5 3.6 18.12.2019 18:15
CVE-2019-8542
C M N
HIGH 7.8 5.9 18.12.2019 18:15
CVE-2019-8545
C M N
HIGH 7.1 5.2 18.12.2019 18:15
CVE-2019-8546
C M N
MEDIUM 5.5 3.6 18.12.2019 18:15
CVE-2019-8549
C M N
HIGH 7.8 5.9 18.12.2019 18:15
CVE-2019-8550
C M N
MEDIUM 4.3 1.4 18.12.2019 18:15
CVE-2019-8552
C M N
HIGH 7.8 5.9 18.12.2019 18:15
CVE-2019-8560
C M N
MEDIUM 5.5 3.6 18.12.2019 18:15
CVE-2019-8561
C M N
HIGH 7.8 5.9 18.12.2019 18:15
CVE-2019-8564
C M N
HIGH 7.5 3.6 27.10.2020 20:15
CVE-2019-8565
C M N
HIGH 7.0 5.9 18.12.2019 18:15
CVE-2019-8568
C M N
MEDIUM 5.5 3.6 18.12.2019 18:15
CVE-2019-8569
C M N
MEDIUM 6.7 5.9 27.10.2020 20:15
CVE-2019-8571
C M N
HIGH 8.8 5.9 18.12.2019 18:15
CVE-2019-8573
C M N
HIGH 7.5 3.6 27.10.2020 20:15
CVE-2019-8574
C M N
HIGH 7.8 5.9 18.12.2019 18:15
CVE-2019-8576
C M N
HIGH 7.1 5.2 18.12.2019 18:15
CVE-2019-8577
C M N
HIGH 7.8 5.9 18.12.2019 18:15
CVE-2019-8579
C M N
HIGH 7.8 5.9 27.10.2020 20:15
CVE-2019-8582
C M N
MEDIUM 5.5 3.6 27.10.2020 20:15
CVE-2019-8583
C M N
HIGH 8.8 5.9 18.12.2019 18:15
CVE-2019-8584
C M N
HIGH 8.8 5.9 18.12.2019 18:15
CVE-2019-8585
C M N
HIGH 8.8 5.9 18.12.2019 18:15
CVE-2019-8586
C M N
HIGH 8.8 5.9 18.12.2019 18:15
CVE-2019-8587
C M N
HIGH 8.8 5.9 18.12.2019 18:15
CVE-2019-8589
C M N
MEDIUM 5.5 3.6 18.12.2019 18:15
CVE-2019-8590
C M N
HIGH 7.8 5.9 18.12.2019 18:15
CVE-2019-8591
C M N
HIGH 7.1 5.2 18.12.2019 18:15
CVE-2019-8594
C M N
HIGH 8.8 5.9 18.12.2019 18:15
CVE-2019-8595
C M N
HIGH 8.8 5.9 18.12.2019 18:15
CVE-2019-8596
C M N
HIGH 8.8 5.9 18.12.2019 18:15
CVE-2019-8597
C M N
MEDIUM 6.5 3.6 18.12.2019 18:15
CVE-2019-8598
C M N
MEDIUM 5.5 3.6 18.12.2019 18:15
CVE-2019-8600
C M N
CRITICAL 9.8 5.9 18.12.2019 18:15
CVE-2019-8601
C M N
HIGH 8.8 5.9 18.12.2019 18:15
CVE-2019-8602
C M N
HIGH 7.8 5.9 18.12.2019 18:15
CVE-2019-8603
C M N
HIGH 8.8 5.9 18.12.2019 18:15
CVE-2019-8604
C M N
HIGH 8.8 6.0 18.12.2019 18:15
CVE-2019-8605
C M N
HIGH 7.8 5.9 18.12.2019 18:15
CVE-2019-8606
C M N
HIGH 7.0 5.9 18.12.2019 18:15
CVE-2019-8607
C M N
MEDIUM 6.5 3.6 18.12.2019 18:15
CVE-2019-8608
C M N
MEDIUM 6.3 3.4 18.12.2019 18:15
CVE-2019-8609
C M N
HIGH 8.8 5.9 18.12.2019 18:15
CVE-2019-8610
C M N
HIGH 8.8 5.9 18.12.2019 18:15
CVE-2019-8611
C M N
HIGH 8.8 5.9 18.12.2019 18:15
CVE-2019-8615
C M N
MEDIUM 6.5 3.6 18.12.2019 18:15
CVE-2019-8616
C M N
HIGH 7.8 5.9 18.12.2019 18:15
CVE-2019-8618
C M N
HIGH 7.5 3.6 27.10.2020 20:15
CVE-2019-8619
C M N
HIGH 8.8 5.9 18.12.2019 18:15
CVE-2019-8622
C M N
HIGH 8.8 5.9 18.12.2019 18:15
CVE-2019-8623
C M N
HIGH 8.8 5.9 18.12.2019 18:15
CVE-2019-8628
C M N
HIGH 8.8 5.9 18.12.2019 18:15
CVE-2019-8629
C M N
HIGH 7.8 5.9 18.12.2019 18:15
CVE-2019-8631
C M N
HIGH 7.5 3.6 27.10.2020 20:15
CVE-2019-8634
C M N
HIGH 8.8 5.9 18.12.2019 18:15
CVE-2019-8635
C M N
HIGH 7.8 5.9 18.12.2019 18:15
CVE-2019-8640
C M N
HIGH 7.5 3.6 27.10.2020 20:15
CVE-2019-8641
C M N
CRITICAL 9.8 5.9 18.12.2019 18:15
CVE-2019-8642
C M N
LOW 3.3 1.4 27.10.2020 20:15
CVE-2019-8643
C M N
CRITICAL 9.8 5.9 23.12.2021 20:15
CVE-2019-8644
C M N
HIGH 8.8 5.9 18.12.2019 18:15
CVE-2019-8645
C M N
MEDIUM 6.5 3.6 27.10.2020 20:15
CVE-2019-8646
C M N
HIGH 7.5 3.6 18.12.2019 18:15
CVE-2019-8648
C M N
CRITICAL 9.8 5.9 18.12.2019 18:15
CVE-2019-8649
C M N
MEDIUM 6.1 2.7 18.12.2019 18:15
CVE-2019-8656
C M N
MEDIUM 5.5 3.6 27.10.2020 20:15
CVE-2019-8657
C M N
HIGH 8.8 5.9 18.12.2019 18:15
CVE-2019-8658
C M N
MEDIUM 6.1 2.7 18.12.2019 18:15
CVE-2019-8660
C M N
CRITICAL 9.8 5.9 18.12.2019 18:15
CVE-2019-8661
C M N
CRITICAL 9.8 5.9 18.12.2019 18:15
CVE-2019-8662
C M N
CRITICAL 9.8 5.9 18.12.2019 18:15
CVE-2019-8663
C M N
MEDIUM 5.3 1.4 18.12.2019 18:15
CVE-2019-8666
C M N
HIGH 8.8 5.9 18.12.2019 18:15
CVE-2019-8667
C M N
MEDIUM 5.3 1.4 18.12.2019 18:15
CVE-2019-8669
C M N
HIGH 8.8 5.9 18.12.2019 18:15
CVE-2019-8670
C M N
MEDIUM 4.3 1.4 18.12.2019 18:15
CVE-2019-8671
C M N
HIGH 8.8 5.9 18.12.2019 18:15
CVE-2019-8672
C M N
HIGH 8.8 5.9 18.12.2019 18:15
CVE-2019-8673
C M N
HIGH 8.8 5.9 18.12.2019 18:15
CVE-2019-8675
C M N
HIGH 8.8 5.9 27.10.2020 20:15
CVE-2019-8676
C M N
HIGH 8.8 5.9 18.12.2019 18:15
CVE-2019-8677
C M N
HIGH 8.8 5.9 18.12.2019 18:15
CVE-2019-8678
C M N
HIGH 8.8 5.9 18.12.2019 18:15
CVE-2019-8679
C M N
HIGH 8.8 5.9 18.12.2019 18:15
CVE-2019-8680
C M N
HIGH 8.8 5.9 18.12.2019 18:15
CVE-2019-8681
C M N
HIGH 8.8 5.9 18.12.2019 18:15
CVE-2019-8683
C M N
HIGH 8.8 5.9 18.12.2019 18:15
CVE-2019-8684
C M N
HIGH 8.8 5.9 18.12.2019 18:15
CVE-2019-8685
C M N
HIGH 8.8 5.9 18.12.2019 18:15
CVE-2019-8686
C M N
HIGH 8.8 5.9 18.12.2019 18:15
CVE-2019-8687
C M N
HIGH 8.8 5.9 18.12.2019 18:15
CVE-2019-8688
C M N
HIGH 8.8 5.9 18.12.2019 18:15
CVE-2019-8689
C M N
HIGH 8.8 5.9 18.12.2019 18:15
CVE-2019-8690
C M N
MEDIUM 6.1 2.7 18.12.2019 18:15
CVE-2019-8691
C M N
MEDIUM 5.5 3.6 18.12.2019 18:15
CVE-2019-8692
C M N
MEDIUM 5.5 3.6 18.12.2019 18:15
CVE-2019-8693
C M N
MEDIUM 5.5 3.6 18.12.2019 18:15
CVE-2019-8694
C M N
HIGH 7.8 5.9 18.12.2019 18:15
CVE-2019-8695
C M N
HIGH 7.8 5.9 18.12.2019 18:15
CVE-2019-8696
C M N
HIGH 8.8 5.9 27.10.2020 20:15
CVE-2019-8697
C M N
HIGH 7.8 5.9 18.12.2019 18:15
CVE-2019-8701
C M N
HIGH 7.8 5.9 18.12.2019 18:15
CVE-2019-8702
C M N
MEDIUM 5.5 3.6 23.12.2021 20:15
CVE-2019-8703
C M N
CRITICAL 9.8 5.9 23.12.2021 20:15
CVE-2019-8705
C M N
MEDIUM 5.5 3.6 18.12.2019 18:15
CVE-2019-8706
C M N
HIGH 7.8 5.9 27.10.2020 20:15
CVE-2019-8708
C M N
MEDIUM 5.5 3.6 27.10.2020 20:15
CVE-2019-8709
C M N
HIGH 7.8 5.9 27.10.2020 20:15
CVE-2019-8715
C M N
HIGH 7.8 5.9 27.10.2020 20:15
CVE-2019-8716
C M N
CRITICAL 9.8 5.9 27.10.2020 20:15
CVE-2019-8717
C M N
HIGH 7.8 5.9 18.12.2019 18:15
CVE-2019-8730
C M N
LOW 3.3 1.4 18.12.2019 18:15
CVE-2019-8736
C M N
MEDIUM 6.5 3.6 27.10.2020 20:15
CVE-2019-8737
C M N
MEDIUM 6.5 3.6 27.10.2020 20:15
CVE-2019-8741
C M N
HIGH 7.5 3.6 28.02.2020 14:15
CVE-2019-8744
C M N
MEDIUM 5.5 3.6 27.10.2020 20:15
CVE-2019-8745
C M N
HIGH 8.8 5.9 18.12.2019 18:15
CVE-2019-8746
C M N
CRITICAL 9.8 5.9 27.10.2020 20:15
CVE-2019-8748
C M N
HIGH 7.8 5.9 18.12.2019 18:15
CVE-2019-8753
C M N
MEDIUM 6.1 2.7 27.10.2020 20:15
CVE-2019-8754
C M N
MEDIUM 6.5 3.6 27.10.2020 20:15
CVE-2019-8755
C M N
HIGH 7.8 5.9 18.12.2019 18:15
CVE-2019-8756
C M N
CRITICAL 9.8 5.9 27.10.2020 20:15
CVE-2019-8757
C M N
LOW 2.5 1.4 18.12.2019 18:15
CVE-2019-8758
C M N
HIGH 7.8 5.9 18.12.2019 18:15
CVE-2019-8759
C M N
HIGH 7.1 5.2 27.10.2020 20:15
CVE-2019-8761
C M N
MEDIUM 5.5 3.6 27.10.2020 20:15
CVE-2019-8767
C M N
CRITICAL 9.8 5.9 27.10.2020 20:15
CVE-2019-8768
C M N
MEDIUM 5.3 1.4 18.12.2019 18:15
CVE-2019-8769
C M N
MEDIUM 4.3 1.4 18.12.2019 18:15
CVE-2019-8770
C M N
MEDIUM 5.5 3.6 18.12.2019 18:15
CVE-2019-8772
C M N
HIGH 7.5 3.6 18.12.2019 18:15
CVE-2019-8774
C M N
MEDIUM 5.5 3.6 27.10.2020 20:15
CVE-2019-8776
C M N
HIGH 7.8 5.9 27.10.2020 20:15
CVE-2019-8777
C M N
LOW 2.4 1.4 27.10.2020 20:15
CVE-2019-8781
C M N
HIGH 7.8 5.9 18.12.2019 18:15
CVE-2019-8784
C M N
HIGH 7.8 5.9 18.12.2019 18:15
CVE-2019-8785
C M N
HIGH 7.8 5.9 18.12.2019 18:15
CVE-2019-8786
C M N
HIGH 7.8 5.9 18.12.2019 18:15
CVE-2019-8787
C M N
HIGH 7.5 3.6 18.12.2019 18:15
CVE-2019-8788
C M N
HIGH 7.5 3.6 18.12.2019 18:15
CVE-2019-8789
C M N
MEDIUM 5.5 3.6 18.12.2019 18:15
CVE-2019-8794
C M N
MEDIUM 5.5 3.6 18.12.2019 18:15
CVE-2019-8796
C M N
MEDIUM 5.3 1.4 27.10.2020 21:15
CVE-2019-8797
C M N
HIGH 7.8 5.9 18.12.2019 18:15
CVE-2019-8798
C M N
MEDIUM 5.5 3.6 18.12.2019 18:15
CVE-2019-8799
C M N
LOW 2.4 1.4 27.10.2020 20:15
CVE-2019-8801
C M N
HIGH 7.8 5.9 18.12.2019 18:15
CVE-2019-8802
C M N
HIGH 7.8 5.9 18.12.2019 18:15
CVE-2019-8803
C M N
HIGH 8.4 5.9 18.12.2019 18:15
CVE-2019-8805
C M N
HIGH 7.8 5.9 18.12.2019 18:15
CVE-2019-8807
C M N
HIGH 7.8 5.9 18.12.2019 18:15
CVE-2019-8809
C M N
LOW 3.3 1.4 27.10.2020 20:15
CVE-2019-8817
C M N
MEDIUM 5.5 3.6 18.12.2019 18:15
CVE-2019-8824
C M N
HIGH 7.8 5.9 27.10.2020 20:15
CVE-2019-8825
C M N
HIGH 8.8 5.9 27.10.2020 20:15
CVE-2019-8826
C M N
HIGH 8.8 5.9 27.10.2020 20:15
CVE-2019-8828
C M N
HIGH 7.8 5.9 27.10.2020 20:15
CVE-2019-8829
C M N
HIGH 7.8 5.9 27.10.2020 20:15
CVE-2019-8830
C M N
HIGH 8.8 5.9 27.10.2020 20:15
CVE-2019-8831
C M N
HIGH 7.8 5.9 27.10.2020 20:15
CVE-2019-8832
C M N
HIGH 7.8 5.9 27.10.2020 20:15
CVE-2019-8834
C M N
MEDIUM 4.3 1.4 27.10.2020 20:15
CVE-2019-8837
C M N
HIGH 7.8 5.9 27.10.2020 20:15
CVE-2019-8838
C M N
HIGH 7.8 5.9 27.10.2020 20:15
CVE-2019-8839
C M N
MEDIUM 5.5 3.6 27.10.2020 20:15
CVE-2019-8842
C M N
LOW 3.3 1.4 27.10.2020 20:15
CVE-2019-8847
C M N
HIGH 7.8 5.9 27.10.2020 21:15
CVE-2019-8848
C M N
HIGH 7.8 5.9 27.10.2020 21:15
CVE-2019-8850
C M N
MEDIUM 5.5 3.6 27.10.2020 21:15
CVE-2019-8852
C M N
HIGH 7.8 5.9 27.10.2020 21:15
CVE-2019-8853
C M N
MEDIUM 5.5 3.6 27.10.2020 21:15
CVE-2019-8854
C M N
HIGH 7.5 3.6 27.10.2020 21:15
CVE-2019-8855
C M N
MEDIUM 6.3 4.0 27.10.2020 21:15
CVE-2019-8856
C M N
LOW 3.3 1.4 27.10.2020 21:15
CVE-2019-8858
C M N
MEDIUM 5.3 1.4 27.10.2020 21:15
CVE-2019-8906
C M N
MEDIUM 4.4 2.5 18.02.2019 17:29
CVE-2020-10001
C M N
MEDIUM 5.5 3.6 02.04.2021 18:15
CVE-2020-10002
C M N
MEDIUM 5.5 3.6 08.12.2020 20:15
CVE-2020-10003
C M N
HIGH 7.8 5.9 08.12.2020 20:15
CVE-2020-10004
C M N
HIGH 7.8 5.9 08.12.2020 20:15
CVE-2020-10006
C M N
MEDIUM 5.5 3.6 08.12.2020 20:15
CVE-2020-10007
C M N
MEDIUM 5.5 3.6 08.12.2020 20:15
CVE-2020-10009
C M N
MEDIUM 5.5 3.6 08.12.2020 20:15
CVE-2020-10010
C M N
HIGH 7.8 5.9 08.12.2020 20:15
CVE-2020-10011
C M N
HIGH 7.8 5.9 08.12.2020 20:15
CVE-2020-10017
C M N
HIGH 7.8 5.9 08.12.2020 21:15
CVE-2020-11758
C M N
MEDIUM 5.5 3.6 14.04.2020 23:15
CVE-2020-11760
C M N
MEDIUM 5.5 3.6 14.04.2020 23:15
CVE-2020-11761
C M N
MEDIUM 5.5 3.6 14.04.2020 23:15
CVE-2020-11762
C M N
MEDIUM 5.5 3.6 14.04.2020 23:15
CVE-2020-27908
C M N
HIGH 7.8 5.9 02.04.2021 18:15
CVE-2020-27914
C M N
HIGH 7.8 5.9 02.04.2021 18:15
CVE-2020-27915
C M N
HIGH 7.8 5.9 02.04.2021 18:15
CVE-2020-27919
C M N
HIGH 7.8 5.9 02.04.2021 18:15
CVE-2020-27920
C M N
HIGH 8.8 5.9 02.04.2021 18:15
CVE-2020-27921
C M N
HIGH 7.0 5.9 02.04.2021 18:15
CVE-2020-27922
C M N
HIGH 7.8 5.9 02.04.2021 18:15
CVE-2020-27923
C M N
HIGH 7.8 5.9 02.04.2021 18:15
CVE-2020-27924
C M N
HIGH 7.8 5.9 02.04.2021 18:15
CVE-2020-27930
C M N
HIGH 7.8 5.9 08.12.2020 21:15
CVE-2020-27931
C M N
HIGH 7.8 5.9 02.04.2021 18:15
CVE-2020-27932
C M N
HIGH 7.8 5.9 08.12.2020 21:15
CVE-2020-27935
C M N
MEDIUM 6.3 4.0 02.04.2021 18:15
CVE-2020-27936
C M N
HIGH 7.1 5.2 02.04.2021 18:15
CVE-2020-27937
C M N
MEDIUM 5.5 3.6 02.04.2021 18:15
CVE-2020-27938
C M N
HIGH 7.8 5.9 02.04.2021 18:15
CVE-2020-3826
C M N
HIGH 7.8 5.9 27.02.2020 21:15
CVE-2020-3827
C M N
HIGH 7.8 5.9 27.02.2020 21:15
CVE-2020-3829
C M N
HIGH 7.8 5.9 27.02.2020 21:15
CVE-2020-3830
C M N
LOW 3.3 1.4 27.02.2020 21:15
CVE-2020-3835
C M N
MEDIUM 4.4 2.5 27.02.2020 21:15
CVE-2020-3836
C M N
MEDIUM 5.5 3.6 27.02.2020 21:15
CVE-2020-3837
C M N
HIGH 7.8 5.9 27.02.2020 21:15
CVE-2020-3838
C M N
HIGH 7.8 5.9 27.02.2020 21:15
CVE-2020-3839
C M N
MEDIUM 5.5 3.6 27.02.2020 21:15
CVE-2020-3840
C M N
HIGH 7.8 5.9 27.02.2020 21:15
CVE-2020-3842
C M N
HIGH 7.8 5.9 27.02.2020 21:15
CVE-2020-3845
C M N
HIGH 7.8 5.9 27.02.2020 21:15
CVE-2020-3846
C M N
HIGH 8.8 5.9 27.02.2020 21:15
CVE-2020-3847
C M N
CRITICAL 9.8 5.9 01.04.2020 19:15
CVE-2020-3848
C M N
CRITICAL 9.8 5.9 01.04.2020 19:15
CVE-2020-3849
C M N
CRITICAL 9.8 5.9 01.04.2020 19:15
CVE-2020-3850
C M N
CRITICAL 9.8 5.9 01.04.2020 19:15
CVE-2020-3853
C M N
HIGH 7.8 5.9 27.02.2020 21:15
CVE-2020-3854
C M N
HIGH 7.8 5.9 27.02.2020 21:15
CVE-2020-3855
C M N
HIGH 7.1 5.2 27.10.2020 21:15
CVE-2020-3856
C M N
HIGH 7.8 5.9 27.02.2020 21:15
CVE-2020-3857
C M N
HIGH 7.8 5.9 27.02.2020 21:15
CVE-2020-3863
C M N
HIGH 7.8 5.9 27.10.2020 21:15
CVE-2020-3866
C M N
MEDIUM 5.5 3.6 27.02.2020 21:15
CVE-2020-3870
C M N
HIGH 7.8 5.9 27.02.2020 21:15
CVE-2020-3871
C M N
HIGH 7.8 5.9 27.02.2020 21:15
CVE-2020-3872
C M N
MEDIUM 5.5 3.6 27.02.2020 21:15
CVE-2020-3875
C M N
MEDIUM 5.5 3.6 27.02.2020 21:15
CVE-2020-3877
C M N
HIGH 7.5 3.6 27.02.2020 21:15
CVE-2020-3880
C M N
HIGH 7.8 5.9 27.10.2020 21:15
CVE-2020-3881
C M N
MEDIUM 5.5 3.6 01.04.2020 18:15
CVE-2020-3882
C M N
MEDIUM 6.5 3.6 09.06.2020 16:15
CVE-2020-3884
C M N
MEDIUM 6.1 2.7 01.04.2020 18:15
CVE-2020-3889
C M N
MEDIUM 5.5 3.6 01.04.2020 18:15
CVE-2020-3892
C M N
HIGH 7.8 5.9 01.04.2020 18:15
CVE-2020-3893
C M N
HIGH 7.8 5.9 01.04.2020 18:15
CVE-2020-3898
C M N
HIGH 7.8 5.9 22.10.2020 18:15
CVE-2020-3903
C M N
HIGH 7.8 5.9 01.04.2020 18:15
CVE-2020-3904
C M N
HIGH 7.8 5.9 01.04.2020 18:15
CVE-2020-3905
C M N
HIGH 7.8 5.9 01.04.2020 18:15
CVE-2020-3906
C M N
HIGH 7.8 5.9 01.04.2020 18:15
CVE-2020-3907
C M N
HIGH 7.1 5.2 01.04.2020 18:15
CVE-2020-3908
C M N
HIGH 7.1 5.2 01.04.2020 18:15
CVE-2020-3909
C M N
CRITICAL 9.8 5.9 01.04.2020 18:15
CVE-2020-3910
C M N
CRITICAL 9.8 5.9 01.04.2020 18:15
CVE-2020-3911
C M N
CRITICAL 9.8 5.9 01.04.2020 18:15
CVE-2020-3912
C M N
HIGH 7.1 5.2 01.04.2020 18:15
CVE-2020-3913
C M N
HIGH 7.8 5.9 01.04.2020 18:15
CVE-2020-3914
C M N
MEDIUM 5.5 3.6 01.04.2020 18:15
CVE-2020-3915
C M N
HIGH 7.8 5.9 22.10.2020 18:15
CVE-2020-3918
C M N
MEDIUM 5.5 3.6 22.10.2020 18:15
CVE-2020-3919
C M N
HIGH 7.8 5.9 01.04.2020 18:15
CVE-2020-8037
C M N
HIGH 7.5 3.6 04.11.2020 18:15
CVE-2020-8285
C M N
HIGH 7.5 3.6 14.12.2020 20:15
CVE-2020-8286
C M N
HIGH 7.5 3.6 14.12.2020 20:15
CVE-2020-9769
C M N
CRITICAL 9.8 5.9 01.04.2020 18:15
CVE-2020-9771
C M N
HIGH 7.1 5.2 22.10.2020 18:15
CVE-2020-9772
C M N
MEDIUM 5.5 3.6 22.10.2020 18:15
CVE-2020-9774
C M N
HIGH 7.5 3.6 27.10.2020 21:15
CVE-2020-9776
C M N
LOW 3.3 1.4 01.04.2020 18:15
CVE-2020-9782
C M N
HIGH 7.5 3.6 27.10.2020 21:15
CVE-2020-9785
C M N
HIGH 7.8 5.9 01.04.2020 18:15
CVE-2020-9786
C M N
LOW 3.3 1.4 27.10.2020 21:15
CVE-2020-9788
C M N
HIGH 7.8 5.9 09.06.2020 17:15
CVE-2020-9789
C M N
HIGH 8.8 5.9 09.06.2020 17:15
CVE-2020-9790
C M N
HIGH 8.8 5.9 09.06.2020 17:15
CVE-2020-9791
C M N
HIGH 7.8 5.9 09.06.2020 17:15
CVE-2020-9792
C M N
MEDIUM 4.6 3.6 09.06.2020 16:15
CVE-2020-9793
C M N
HIGH 7.8 5.9 09.06.2020 17:15
CVE-2020-9794
C M N
HIGH 8.1 5.2 09.06.2020 17:15
CVE-2020-9795
C M N
HIGH 7.8 5.9 09.06.2020 17:15
CVE-2020-9796
C M N
HIGH 7.0 5.9 22.10.2020 18:15
CVE-2020-9797
C M N
MEDIUM 5.5 3.6 09.06.2020 17:15
CVE-2020-9799
C M N
HIGH 7.8 5.9 16.10.2020 17:15
CVE-2020-9800
C M N
HIGH 8.8 5.9 09.06.2020 17:15
CVE-2020-9804
C M N
MEDIUM 4.6 3.6 09.06.2020 17:15
CVE-2020-9808
C M N
HIGH 7.1 5.2 09.06.2020 17:15
CVE-2020-9809
C M N
MEDIUM 5.5 3.6 09.06.2020 17:15
CVE-2020-9811
C M N
MEDIUM 5.5 3.6 09.06.2020 17:15
CVE-2020-9812
C M N
MEDIUM 5.5 3.6 09.06.2020 17:15
CVE-2020-9813
C M N
HIGH 7.8 5.9 09.06.2020 17:15
CVE-2020-9814
C M N
HIGH 7.8 5.9 09.06.2020 17:15
CVE-2020-9815
C M N
HIGH 7.8 5.9 09.06.2020 17:15
CVE-2020-9816
C M N
HIGH 7.8 5.9 09.06.2020 17:15
CVE-2020-9821
C M N
HIGH 7.8 5.9 09.06.2020 17:15
CVE-2020-9822
C M N
HIGH 7.8 5.9 09.06.2020 17:15
CVE-2020-9824
C M N
HIGH 7.5 3.6 09.06.2020 17:15
CVE-2020-9825
C M N
HIGH 7.8 5.9 09.06.2020 17:15
CVE-2020-9826
C M N
HIGH 7.5 3.6 09.06.2020 17:15
CVE-2020-9827
C M N
HIGH 7.5 3.6 09.06.2020 17:15
CVE-2020-9828
C M N
HIGH 7.5 3.6 22.10.2020 18:15
CVE-2020-9831
C M N
MEDIUM 5.5 3.6 09.06.2020 17:15
CVE-2020-9832
C M N
MEDIUM 5.5 3.6 09.06.2020 17:15
CVE-2020-9833
C M N
MEDIUM 5.5 3.6 09.06.2020 17:15
CVE-2020-9834
C M N
HIGH 7.8 5.9 09.06.2020 17:15
CVE-2020-9837
C M N
HIGH 7.5 3.6 09.06.2020 17:15
CVE-2020-9839
C M N
HIGH 7.0 5.9 09.06.2020 17:15
CVE-2020-9841
C M N
HIGH 7.8 5.9 09.06.2020 17:15
CVE-2020-9842
C M N
HIGH 7.1 5.2 09.06.2020 17:15
CVE-2020-9847
C M N
HIGH 8.6 6.0 09.06.2020 17:15
CVE-2020-9851
C M N
MEDIUM 5.5 3.6 09.06.2020 17:15
CVE-2020-9852
C M N
HIGH 7.8 5.9 09.06.2020 17:15
CVE-2020-9853
C M N
HIGH 7.8 5.9 22.10.2020 18:15
CVE-2020-9854
C M N
HIGH 7.8 5.9 22.10.2020 18:15
CVE-2020-9855
C M N
HIGH 7.8 5.9 09.06.2020 17:15
CVE-2020-9857
C M N
MEDIUM 4.3 1.4 27.10.2020 21:15
CVE-2020-9859
C M N
HIGH 7.8 5.9 05.06.2020 15:15
CVE-2020-9863
C M N
HIGH 7.8 5.9 22.10.2020 18:15
CVE-2020-9864
C M N
CRITICAL 9.8 5.9 16.10.2020 17:15
CVE-2020-9865
C M N
HIGH 8.6 6.0 16.10.2020 17:15
CVE-2020-9866
C M N
CRITICAL 9.8 5.9 27.10.2020 21:15
CVE-2020-9868
C M N
CRITICAL 9.1 5.2 22.10.2020 18:15
CVE-2020-9869
C M N
HIGH 7.5 3.6 22.10.2020 18:15
CVE-2020-9870
C M N
HIGH 8.8 5.9 16.10.2020 17:15
CVE-2020-9871
C M N
HIGH 7.8 5.9 22.10.2020 18:15
CVE-2020-9872
C M N
HIGH 7.8 5.9 22.10.2020 18:15
CVE-2020-9873
C M N
HIGH 7.8 5.9 22.10.2020 18:15
CVE-2020-9874
C M N
HIGH 7.8 5.9 22.10.2020 18:15
CVE-2020-9875
C M N
HIGH 7.8 5.9 22.10.2020 18:15
CVE-2020-9877
C M N
HIGH 7.8 5.9 22.10.2020 18:15
CVE-2020-9878
C M N
HIGH 7.8 5.9 16.10.2020 17:15
CVE-2020-9879
C M N
HIGH 7.8 5.9 22.10.2020 18:15
CVE-2020-9884
C M N
HIGH 7.8 5.9 16.10.2020 17:15
CVE-2020-9885
C M N
MEDIUM 5.5 3.6 16.10.2020 17:15
CVE-2020-9888
C M N
HIGH 7.8 5.9 16.10.2020 17:15
CVE-2020-9890
C M N
HIGH 7.8 5.9 16.10.2020 17:15
CVE-2020-9891
C M N
HIGH 7.8 5.9 16.10.2020 17:15
CVE-2020-9900
C M N
HIGH 7.8 5.9 22.10.2020 18:15
CVE-2020-9901
C M N
HIGH 7.8 5.9 22.10.2020 19:15
CVE-2020-9902
C M N
MEDIUM 5.5 3.6 22.10.2020 19:15
CVE-2020-9904
C M N
HIGH 7.8 5.9 22.10.2020 19:15
CVE-2020-9905
C M N
HIGH 7.5 3.6 22.10.2020 19:15
CVE-2020-9908
C M N
HIGH 7.1 5.2 22.10.2020 19:15
CVE-2020-9913
C M N
MEDIUM 5.5 3.6 16.10.2020 17:15
CVE-2020-9918
C M N
CRITICAL 9.8 5.9 16.10.2020 17:15
CVE-2020-9919
C M N
HIGH 7.8 5.9 22.10.2020 19:15
CVE-2020-9920
C M N
CRITICAL 9.1 5.2 22.10.2020 19:15
CVE-2020-9921
C M N
HIGH 7.0 5.9 22.10.2020 19:15
CVE-2020-9922
C M N
MEDIUM 6.5 3.6 08.12.2020 20:15
CVE-2020-9924
C M N
HIGH 7.5 3.6 22.10.2020 19:15
CVE-2020-9926
C M N
HIGH 7.8 5.9 02.04.2021 18:15
CVE-2020-9927
C M N
HIGH 7.8 5.9 22.10.2020 19:15
CVE-2020-9928
C M N
HIGH 7.8 5.9 22.10.2020 19:15
CVE-2020-9929
C M N
HIGH 7.1 5.2 22.10.2020 19:15
CVE-2020-9930
C M N
HIGH 7.1 5.2 02.04.2021 18:15
CVE-2020-9934
C M N
MEDIUM 5.5 3.6 16.10.2020 17:15
CVE-2020-9935
C M N
MEDIUM 4.3 1.4 22.10.2020 19:15
CVE-2020-9937
C M N
HIGH 7.8 5.9 22.10.2020 19:15
CVE-2020-9938
C M N
HIGH 7.8 5.9 22.10.2020 19:15
CVE-2020-9939
C M N
MEDIUM 6.4 5.9 22.10.2020 19:15
CVE-2020-9940
C M N
HIGH 7.8 5.9 22.10.2020 19:15
CVE-2020-9942
C M N
MEDIUM 4.3 1.4 08.12.2020 20:15
CVE-2020-9943
C M N
MEDIUM 5.5 3.6 08.12.2020 20:15
CVE-2020-9944
C M N
MEDIUM 5.5 3.6 08.12.2020 20:15
CVE-2020-9945
C M N
MEDIUM 4.3 1.4 08.12.2020 20:15
CVE-2020-9949
C M N
HIGH 7.8 5.9 08.12.2020 20:15
CVE-2020-9954
C M N
HIGH 7.8 5.9 08.12.2020 20:15
CVE-2020-9963
C M N
MEDIUM 5.5 3.6 08.12.2020 20:15
CVE-2020-9966
C M N
HIGH 7.8 5.9 08.12.2020 20:15
CVE-2020-9969
C M N
MEDIUM 5.5 3.6 08.12.2020 20:15
CVE-2020-9974
C M N
MEDIUM 5.5 3.6 08.12.2020 20:15
CVE-2020-9977
C M N
MEDIUM 5.5 3.6 08.12.2020 20:15
CVE-2020-9980
C M N
HIGH 7.8 5.9 22.10.2020 19:15
CVE-2020-9981
C M N
HIGH 7.8 5.9 08.12.2020 20:15
CVE-2020-9984
C M N
HIGH 7.8 5.9 22.10.2020 19:15
CVE-2020-9985
C M N
HIGH 7.8 5.9 22.10.2020 19:15
CVE-2020-9986
C M N
LOW 3.3 1.4 22.10.2020 19:15
CVE-2020-9988
C M N
MEDIUM 5.5 3.6 08.12.2020 20:15
CVE-2020-9989
C M N
MEDIUM 5.5 3.6 08.12.2020 20:15
CVE-2020-9991
C M N
HIGH 7.5 3.6 08.12.2020 22:15
CVE-2020-9994
C M N
HIGH 7.1 5.2 22.10.2020 19:15
CVE-2020-9996
C M N
HIGH 7.8 5.9 08.12.2020 20:15
CVE-2020-9997
C M N
MEDIUM 5.5 3.6 22.10.2020 19:15
CVE-2020-9999
C M N
HIGH 7.8 5.9 08.12.2020 20:15
CVE-2021-1797
C M N
MEDIUM 5.5 3.6 02.04.2021 19:15
CVE-2021-30821
C M N
HIGH 7.8 5.9 28.10.2021 19:15
CVE-2021-30824
C M N
HIGH 7.8 5.9 28.10.2021 19:15
CVE-2021-30834
C M N
HIGH 7.8 5.9 28.10.2021 19:15
CVE-2021-30855
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30857
C M N
HIGH 7.0 5.9 24.08.2021 19:15
CVE-2021-30859
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30865
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30881
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30892
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30899
C M N
HIGH 7.0 5.9 24.08.2021 19:15
CVE-2021-30901
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30907
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30909
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30910
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30911
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30912
C M N
MEDIUM 5.5 3.6 24.08.2021 19:15
CVE-2021-30915
C M N
LOW 2.4 1.4 24.08.2021 19:15
CVE-2021-30916
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30917
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30919
C M N
HIGH 7.8 5.9 24.08.2021 19:15
CVE-2021-30935
C M N
HIGH 8.8 5.9 24.08.2021 19:15
CVE-2022-22579
C M N
HIGH 7.8 5.9 18.03.2022 18:15
CVE-2022-22593
C M N
HIGH 7.8 5.9 18.03.2022 18:15
CVE-2022-22597
C M N
HIGH 7.8 5.9 18.03.2022 18:15
CVE-2022-2294
C M N
HIGH 8.8 5.9 28.07.2022 02:15
CVE-2022-26714
C M N
HIGH 7.8 5.9 26.05.2022 19:15
CVE-2022-26715
C M N
HIGH 7.8 5.9 26.05.2022 19:15
CVE-2022-26720
C M N
HIGH 7.8 5.9 26.05.2022 19:15
CVE-2022-26721
C M N
HIGH 7.8 5.9 26.05.2022 19:15
CVE-2022-26722
C M N
HIGH 7.8 5.9 26.05.2022 19:15
CVE-2022-26726
C M N
MEDIUM 6.5 3.6 26.05.2022 19:15
CVE-2022-26746
C M N
MEDIUM 5.5 3.6 26.05.2022 20:15
CVE-2022-26748
C M N
HIGH 8.8 5.9 26.05.2022 20:15
CVE-2022-26751
C M N
HIGH 7.8 5.9 26.05.2022 20:15
CVE-2022-26755
C M N
MEDIUM 6.3 4.0 26.05.2022 20:15
CVE-2022-26756
C M N
HIGH 7.8 5.9 26.05.2022 20:15
CVE-2022-26757
C M N
HIGH 7.8 5.9 26.05.2022 20:15
CVE-2022-26761
C M N
HIGH 7.8 5.9 26.05.2022 20:15
CVE-2022-26763
C M N
HIGH 7.8 5.9 26.05.2022 20:15
CVE-2022-26766
C M N
MEDIUM 5.5 3.6 26.05.2022 20:15
CVE-2022-32849
C M N
MEDIUM 5.5 3.6 23.09.2022 19:15

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '2d05dbe1f333b96a533ea3c1c112e17eb7c619e74b4441dff855ee8f911d5caf', 'txt_hash': '767de8b6d95001bf6574f2f7cad83dd143737f1885e2654af12d5d2c40471d47'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '40153b9be94303a9cfbea726d0d3ba8ad707c751be0b541d946acd96e97417e6', 'txt_hash': '6502a58ff1b2ba05e3b8a4769ff35fc316ccfc3868784e0df06fe29b1a0a6421'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': None, 'cert_frontpage': None, 'cert_keywords': None, 'cert_filename': None}.
    • The report_frontpage property was set to {'DE': {'match_rules': ['(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)'], 'cert_id': 'BSI-DSZ-CC-0536-2010', 'cert_item': 'Apple Mac OS X 10.6', 'developer': 'Apple Inc', 'cert_lab': 'BSI'}}.
    • The st_frontpage property was set to None.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0536-2010': 19}}}}} data.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0536-2010': 38}}}}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__delete__': ['CA']}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__insert__': {'CA': {'1 1 1': 18, '1 2 3': 6, '5 5 6': 1, '1 1 2': 1, '2 3 3': 1, '4 5 5': 2, '5 5 5': 1, '1 2 2': 5, '2 2 2': 2, '2 2 3': 1}}, '__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0536-2010': 19}}}}} data.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': None}.
    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2017-7067', 'CVE-2019-8673', 'CVE-2020-9875', 'CVE-2020-9772', 'CVE-2020-10009', 'CVE-2014-4417', 'CVE-2018-4346', 'CVE-2017-7004', 'CVE-2018-4288', 'CVE-2018-4415', 'CVE-2014-4433', 'CVE-2019-8520', 'CVE-2018-4136', 'CVE-2015-4024', 'CVE-2020-9815', 'CVE-2015-7081', 'CVE-2015-7018', 'CVE-2016-1729', 'CVE-2020-27908', 'CVE-2015-5935', 'CVE-2018-4151', 'CVE-2019-8669', 'CVE-2016-4703', 'CVE-2018-4293', 'CVE-2011-3458', 'CVE-2014-1318', 'CVE-2017-2427', 'CVE-2016-1822', 'CVE-2016-1740', 'CVE-2021-30834', 'CVE-2014-4459', 'CVE-2018-4389', 'CVE-2020-10002', 'CVE-2015-7995', 'CVE-2015-7006', 'CVE-2011-3444', 'CVE-2014-9862', 'CVE-2019-8616', 'CVE-2014-3660', 'CVE-2017-6983', 'CVE-2014-1379', 'CVE-2019-8576', 'CVE-2017-2489', 'CVE-2020-9813', 'CVE-2016-4598', 'CVE-2017-2503', 'CVE-2015-3697', 'CVE-2015-1069', 'CVE-2015-4022', 'CVE-2018-4321', 'CVE-2020-9827', 'CVE-2016-4602', 'CVE-2018-4100', 'CVE-2016-4750', 'CVE-2019-8649', 'CVE-2020-27931', 'CVE-2016-4595', 'CVE-2017-7149', 'CVE-2020-9994', 'CVE-2014-0106', 'CVE-2014-4411', 'CVE-2022-26715', 'CVE-2017-13834', 'CVE-2020-3850', 'CVE-2020-9795', 'CVE-2017-13820', 'CVE-2021-30915', 'CVE-2017-6977', 'CVE-2017-13824', 'CVE-2015-3695', 'CVE-2019-8708', 'CVE-2016-1719', 'CVE-2016-4626', 'CVE-2022-26721', 'CVE-2017-7122', 'CVE-2015-3716', 'CVE-2015-1103', 'CVE-2015-1133', 'CVE-2020-3839', 'CVE-2015-5938', 'CVE-2016-1862', 'CVE-2015-3776', 'CVE-2019-6221', 'CVE-2015-5885', 'CVE-2017-2490', 'CVE-2015-3806', 'CVE-2016-7577', 'CVE-2020-11760', 'CVE-2019-8797', 'CVE-2020-3889', 'CVE-2020-8037', 'CVE-2016-4778', 'CVE-2019-8831', 'CVE-2017-2402', 'CVE-2016-1799', 'CVE-2018-4303', 'CVE-2018-4227', 'CVE-2019-8662', 'CVE-2011-3453', 'CVE-2014-8611', 'CVE-2017-2379', 'CVE-2020-9977', 'CVE-2017-13831', 'CVE-2018-4342', 'CVE-2016-1827', 'CVE-2017-13868', 'CVE-2015-7078', 'CVE-2020-9874', 'CVE-2018-4176', 'CVE-2018-4461', 'CVE-2017-2502', 'CVE-2017-2398', 'CVE-2016-7660', 'CVE-2016-1793', 'CVE-2016-4755', 'CVE-2019-15126', 'CVE-2017-13890', 'CVE-2010-4008', 'CVE-2016-4726', 'CVE-2015-3784', 'CVE-2018-4427', 'CVE-2020-9885', 'CVE-2017-13838', 'CVE-2016-1744', 'CVE-2016-1813', 'CVE-2015-5842', 'CVE-2020-3838', 'CVE-2017-2361', 'CVE-2018-4402', 'CVE-2016-1767', 'CVE-2017-7003', 'CVE-2015-7077', 'CVE-2020-10004', 'CVE-2020-9863', 'CVE-2019-8694', 'CVE-2018-4234', 'CVE-2019-8550', 'CVE-2020-9857', 'CVE-2016-1830', 'CVE-2010-2519', 'CVE-2015-4021', 'CVE-2017-7045', 'CVE-2015-7021', 'CVE-2018-4141', 'CVE-2016-1853', 'CVE-2018-4230', 'CVE-2015-1819', 'CVE-2021-30855', 'CVE-2016-1821', 'CVE-2020-9969', 'CVE-2016-4650', 'CVE-2016-1754', 'CVE-2015-7083', 'CVE-2015-5932', 'CVE-2015-3727', 'CVE-2017-2535', 'CVE-2022-26748', 'CVE-2020-9822', 'CVE-2018-4126', 'CVE-2017-7013', 'CVE-2019-8802', 'CVE-2019-8516', 'CVE-2014-4425', 'CVE-2020-9963', 'CVE-2017-2429', 'CVE-2015-1089', 'CVE-2014-4381', 'CVE-2019-6200', 'CVE-2015-7942', 'CVE-2016-7612', 'CVE-2016-1823', 'CVE-2015-6985', 'CVE-2020-9866', 'CVE-2017-7050', 'CVE-2020-9922', 'CVE-2018-4219', 'CVE-2016-1803', 'CVE-2020-3856', 'CVE-2010-4494', 'CVE-2015-7109', 'CVE-2020-9988', 'CVE-2015-3782', 'CVE-2018-4236', 'CVE-2014-3566', 'CVE-2014-4495', 'CVE-2015-3329', 'CVE-2014-4487', 'CVE-2017-13807', 'CVE-2016-1828', 'CVE-2014-8828', 'CVE-2022-26720', 'CVE-2019-8794', 'CVE-2019-8648', 'CVE-2014-1316', 'CVE-2018-4368', 'CVE-2018-4253', 'CVE-2017-2462', 'CVE-2015-1145', 'CVE-2015-7017', 'CVE-2018-4175', 'CVE-2020-9927', 'CVE-2016-4752', 'CVE-2020-27936', 'CVE-2019-8852', 'CVE-2010-2806', 'CVE-2019-8737', 'CVE-2015-6975', 'CVE-2011-3446', 'CVE-2016-1748', 'CVE-2015-1144', 'CVE-2020-9944', 'CVE-2017-2432', 'CVE-2020-9942', 'CVE-2018-4089', 'CVE-2015-7041', 'CVE-2018-4399', 'CVE-2021-30916', 'CVE-2016-1809', 'CVE-2014-4461', 'CVE-2022-22593', 'CVE-2017-7080', 'CVE-2015-5865', 'CVE-2015-3704', 'CVE-2018-4096', 'CVE-2015-7043', 'CVE-2014-4375', 'CVE-2016-7643', 'CVE-2014-4430', 'CVE-2015-5901', 'CVE-2015-3794', 'CVE-2014-4497', 'CVE-2016-4667', 'CVE-2017-13819', 'CVE-2016-1844', 'CVE-2018-4340', 'CVE-2014-4426', 'CVE-2016-7595', 'CVE-2019-6238', 'CVE-2017-2431', 'CVE-2015-1065', 'CVE-2021-30912', 'CVE-2016-1835', 'CVE-2014-4489', 'CVE-2020-9919', 'CVE-2009-0946', 'CVE-2015-3761', 'CVE-2016-1716', 'CVE-2021-30909', 'CVE-2019-8597', 'CVE-2019-8584', 'CVE-2020-3848', 'CVE-2016-4775', 'CVE-2019-8574', 'CVE-2017-7114', 'CVE-2015-5824', 'CVE-2020-9837', 'CVE-2017-2370', 'CVE-2020-9841', 'CVE-2015-3702', 'CVE-2016-1755', 'CVE-2018-4180', 'CVE-2015-7023', 'CVE-2017-2473', 'CVE-2019-8514', 'CVE-2014-9495', 'CVE-2015-3672', 'CVE-2020-9868', 'CVE-2020-3835', 'CVE-2017-7084', 'CVE-2014-1263', 'CVE-2015-7060', 'CVE-2015-8865', 'CVE-2017-2474', 'CVE-2015-4026', 'CVE-2018-4167', 'CVE-2015-3764', 'CVE-2018-4105', 'CVE-2015-3717', 'CVE-2015-3798', 'CVE-2015-1102', 'CVE-2020-9790', 'CVE-2016-4641', 'CVE-2015-3802', 'CVE-2014-4437', 'CVE-2016-7625', 'CVE-2014-4485', 'CVE-2021-30907', 'CVE-2011-0639', 'CVE-2014-4438', 'CVE-2013-5229', 'CVE-2014-4413', 'CVE-2019-6202', 'CVE-2015-6993', 'CVE-2019-6209', 'CVE-2017-2487', 'CVE-2017-2543', 'CVE-2016-4693', 'CVE-2020-10011', 'CVE-2019-8507', 'CVE-2018-4418', 'CVE-2019-8521', 'CVE-2016-1843', 'CVE-2015-2348', 'CVE-2019-8561', 'CVE-2014-9365', 'CVE-2017-13825', 'CVE-2016-1810', 'CVE-2019-8564', 'CVE-2019-8757', 'CVE-2016-7602', 'CVE-2019-8772', 'CVE-2020-9884', 'CVE-2015-3769', 'CVE-2015-5902', 'CVE-2016-1861', 'CVE-2019-8583', 'CVE-2015-3709', 'CVE-2020-9943', 'CVE-2019-8522', 'CVE-2016-4745', 'CVE-2018-4150', 'CVE-2017-6990', 'CVE-2015-3707', 'CVE-2017-2509', 'CVE-2016-1734', 'CVE-2016-1814', 'CVE-2019-8785', 'CVE-2019-8590', 'CVE-2016-4718', 'CVE-2017-2407', 'CVE-2022-2294', 'CVE-2013-1033', 'CVE-2020-3863', 'CVE-2019-8769', 'CVE-2015-3760', 'CVE-2020-9826', 'CVE-2017-6979', 'CVE-2021-30824', 'CVE-2017-2413', 'CVE-2015-5763', 'CVE-2014-4442', 'CVE-2013-1776', 'CVE-2015-1093', 'CVE-2016-1791', 'CVE-2020-9918', 'CVE-2017-2458', 'CVE-2016-4649', 'CVE-2014-8838', 'CVE-2015-5859', 'CVE-2015-5933', 'CVE-2016-4699', 'CVE-2013-1031', 'CVE-2017-2518', 'CVE-2015-5772', 'CVE-2017-2441', 'CVE-2016-1815', 'CVE-2019-8688', 'CVE-2015-6994', 'CVE-2015-3671', 'CVE-2015-5944', 'CVE-2015-3786', 'CVE-2019-8745', 'CVE-2014-4389', 'CVE-2017-2353', 'CVE-2014-4436', 'CVE-2020-3870', 'CVE-2015-5747', 'CVE-2017-13841', 'CVE-2020-9888', 'CVE-2017-13869', 'CVE-2019-8756', 'CVE-2020-9974', 'CVE-2016-7600', 'CVE-2011-3058', 'CVE-2016-1846', 'CVE-2017-2438', 'CVE-2018-12015', 'CVE-2019-6225', 'CVE-2018-4395', 'CVE-2019-8678', 'CVE-2020-9851', 'CVE-2020-9789', 'CVE-2016-4675', 'CVE-2017-13828', 'CVE-2020-9901', 'CVE-2020-9997', 'CVE-2014-4373', 'CVE-2019-8838', 'CVE-2015-8242', 'CVE-2015-3658', 'CVE-2015-7040', 'CVE-2019-8789', 'CVE-2015-7001', 'CVE-2015-3687', 'CVE-2017-13812', 'CVE-2017-2494', 'CVE-2019-8622', 'CVE-2017-2521', 'CVE-2015-5862', 'CVE-2019-8755', 'CVE-2016-1743', 'CVE-2016-4073', 'CVE-2016-4582', 'CVE-2019-8502', 'CVE-2020-3836', 'CVE-2016-1764', 'CVE-2016-7609', 'CVE-2014-4419', 'CVE-2021-30865', 'CVE-2018-4396', 'CVE-2017-7154', 'CVE-2015-7116', 'CVE-2018-4413', 'CVE-2018-4371', 'CVE-2017-2425', 'CVE-2019-8644', 'CVE-2018-4142', 'CVE-2018-4465', 'CVE-2014-1252', 'CVE-2018-4131', 'CVE-2016-1756', 'CVE-2018-20505', 'CVE-2017-13816', 'CVE-2020-3912', 'CVE-2017-2513', 'CVE-2015-5840', 'CVE-2019-8695', 'CVE-2019-8683', 'CVE-2017-7170', 'CVE-2016-4710', 'CVE-2020-3857', 'CVE-2014-8151', 'CVE-2018-14880', 'CVE-2016-4727', 'CVE-2015-5866', 'CVE-2019-8855', 'CVE-2017-13911', 'CVE-2016-1758', 'CVE-2019-8809', 'CVE-2015-3807', 'CVE-2016-7661', 'CVE-2016-7608', 'CVE-2017-7083', 'CVE-2014-4351', 'CVE-2020-9859', 'CVE-2022-26746', 'CVE-2020-9999', 'CVE-2015-5830', 'CVE-2015-7003', 'CVE-2019-8666', 'CVE-2019-8767', 'CVE-2016-4700', 'CVE-2014-4444', 'CVE-2016-1775', 'CVE-2021-30935', 'CVE-2020-9921', 'CVE-2019-7286', 'CVE-2015-3803', 'CVE-2019-8589', 'CVE-2017-2421', 'CVE-2015-5871', 'CVE-2020-9776', 'CVE-2019-8730', 'CVE-2019-8706', 'CVE-2020-9873', 'CVE-2013-1030', 'CVE-2014-4414', 'CVE-2019-8830', 'CVE-2015-6977', 'CVE-2019-8623', 'CVE-2015-3710', 'CVE-2020-9804', 'CVE-2017-2522', 'CVE-2015-5836', 'CVE-2017-7159', 'CVE-2014-8830', 'CVE-2017-7172', 'CVE-2019-8834', 'CVE-2018-4157', 'CVE-2015-3675', 'CVE-2017-13883', 'CVE-2015-7112', 'CVE-2016-4707', 'CVE-2019-8595', 'CVE-2015-2301', 'CVE-2015-7064', 'CVE-2018-4450', 'CVE-2017-2357', 'CVE-2018-4178', 'CVE-2020-9940', 'CVE-2016-1811', 'CVE-2018-4283', 'CVE-2017-2478', 'CVE-2020-9928', 'CVE-2019-8656', 'CVE-2019-8670', 'CVE-2017-2542', 'CVE-2015-3718', 'CVE-2015-5903', 'CVE-2017-2439', 'CVE-2019-8702', 'CVE-2019-8609', 'CVE-2020-3871', 'CVE-2015-3676', 'CVE-2018-4302', 'CVE-2015-5922', 'CVE-2015-3698', 'CVE-2017-2430', 'CVE-2019-8692', 'CVE-2016-4771', 'CVE-2016-1721', 'CVE-2018-14466', 'CVE-2015-7039', 'CVE-2018-4132', 'CVE-2018-4421', 'CVE-2016-4638', 'CVE-2019-6208', 'CVE-2015-7054', 'CVE-2015-3682', 'CVE-2020-9934', 'CVE-2015-7110', 'CVE-2020-9796', 'CVE-2016-0777', 'CVE-2019-8604', 'CVE-2017-13850', 'CVE-2015-7073', 'CVE-2015-3691', 'CVE-2015-5771', 'CVE-2010-2805', 'CVE-2020-9891', 'CVE-2011-2391', 'CVE-2019-8619', 'CVE-2019-8697', 'CVE-2010-2530', 'CVE-2019-6211', 'CVE-2016-1759', 'CVE-2020-10017', 'CVE-2021-30821', 'CVE-2015-3706', 'CVE-2015-6908', 'CVE-2017-2401', 'CVE-2018-4097', 'CVE-2015-7804', 'CVE-2013-1024', 'CVE-2015-6991', 'CVE-2019-8513', 'CVE-2014-1372', 'CVE-2017-2451', 'CVE-2017-7065', 'CVE-2017-7151', 'CVE-2016-4652', 'CVE-2016-4716', 'CVE-2014-3613', 'CVE-2011-2821', 'CVE-2018-4394', 'CVE-2015-5925', 'CVE-2016-4647', 'CVE-2019-8675', 'CVE-2014-1264', 'CVE-2019-14868', 'CVE-2020-9774', 'CVE-2017-13786', 'CVE-2022-26766', 'CVE-2018-4407', 'CVE-2018-4291', 'CVE-2018-4108', 'CVE-2015-5896', 'CVE-2020-27938', 'CVE-2015-3669', 'CVE-2018-4202', 'CVE-2016-7622', 'CVE-2018-4470', 'CVE-2022-26757', 'CVE-2015-5874', 'CVE-2018-16227', 'CVE-2017-2482', 'CVE-2015-6974', 'CVE-2020-3882', 'CVE-2016-7588', 'CVE-2016-4615', 'CVE-2018-4276', 'CVE-2016-4596', 'CVE-2015-1061', 'CVE-2015-2783', 'CVE-2018-4463', 'CVE-2020-3845', 'CVE-2019-6207', 'CVE-2013-0983', 'CVE-2019-8517', 'CVE-2019-8781', 'CVE-2014-0117', 'CVE-2019-8529', 'CVE-2020-3853', 'CVE-2019-8629', 'CVE-2015-1352', 'CVE-2014-4374', 'CVE-2018-4336', 'CVE-2020-27937', 'CVE-2014-1322', 'CVE-2019-8681', 'CVE-2015-5758', 'CVE-2017-13799', 'CVE-2018-4354', 'CVE-2020-9791', 'CVE-2016-1722', 'CVE-2020-3881', 'CVE-2014-1296', 'CVE-2015-1141', 'CVE-2018-4324', 'CVE-2018-4447', 'CVE-2016-1841', 'CVE-2016-4715', 'CVE-2015-5939', 'CVE-2017-7121', 'CVE-2017-7132', 'CVE-2020-3919', 'CVE-2015-5750', 'CVE-2020-3880', 'CVE-2015-3688', 'CVE-2020-9825', 'CVE-2017-13843', 'CVE-2009-5078', 'CVE-2016-1805', 'CVE-2020-9984', 'CVE-2017-7124', 'CVE-2019-8817', 'CVE-2017-2360', 'CVE-2015-7062', 'CVE-2020-9828', 'CVE-2016-7617', 'CVE-2016-4721', 'CVE-2020-9985', 'CVE-2020-3829', 'CVE-2019-8530', 'CVE-2019-8759', 'CVE-2019-8746', 'CVE-2018-16451', 'CVE-2016-7628', 'CVE-2019-8643', 'CVE-2019-8685', 'CVE-2020-9938', 'CVE-2018-4401', 'CVE-2014-4435', 'CVE-2014-4428', 'CVE-2019-8776', 'CVE-2015-3700', 'CVE-2015-4025', 'CVE-2015-7111', 'CVE-2019-8854', 'CVE-2016-1798', 'CVE-2017-7143', 'CVE-2015-1067', 'CVE-2016-4658', 'CVE-2012-1148', 'CVE-2014-1371', 'CVE-2017-13858', 'CVE-2017-7014', 'CVE-2015-1105', 'CVE-2020-3830', 'CVE-2019-8519', 'CVE-2013-1775', 'CVE-2016-1812', 'CVE-2018-14469', 'CVE-2019-8826', 'CVE-2015-3680', 'CVE-2016-4674', 'CVE-2017-7119', 'CVE-2019-8658', 'CVE-2018-4098', 'CVE-2018-4355', 'CVE-2015-7047', 'CVE-2019-8736', 'CVE-2019-8716', 'CVE-2017-6986', 'CVE-2014-4412', 'CVE-2015-5876', 'CVE-2018-4255', 'CVE-2017-13904', 'CVE-2018-14461', 'CVE-2020-3905', 'CVE-2018-14463', 'CVE-2015-3661', 'CVE-2015-7061', 'CVE-2019-8689', 'CVE-2020-9865', 'CVE-2014-4378', 'CVE-2018-14470', 'CVE-2018-4241', 'CVE-2017-13800', 'CVE-2016-4072', 'CVE-2017-7076', 'CVE-2015-3772', 'CVE-2017-2524', 'CVE-2017-7047', 'CVE-2016-4673', 'CVE-2019-8596', 'CVE-2017-13878', 'CVE-2020-3904', 'CVE-2016-4698', 'CVE-2019-8837', 'CVE-2016-4661', 'CVE-2016-7594', 'CVE-2020-3847', 'CVE-2020-9842', 'CVE-2015-3799', 'CVE-2019-8635', 'CVE-2016-4682', 'CVE-2014-1254', 'CVE-2020-10007', 'CVE-2016-1769', 'CVE-2015-3713', 'CVE-2015-7024', 'CVE-2018-4332', 'CVE-2018-4174', 'CVE-2015-1142', 'CVE-2016-1800', 'CVE-2013-2776', 'CVE-2016-4723', 'CVE-2014-4483', 'CVE-2018-4106', 'CVE-2020-9937', 'CVE-2020-9788', 'CVE-2019-6210', 'CVE-2017-7173', 'CVE-2017-2534', 'CVE-2019-8842', 'CVE-2018-4257', 'CVE-2015-3762', 'CVE-2014-4481', 'CVE-2015-3777', 'CVE-2014-1376', 'CVE-2020-9869', 'CVE-2020-3906', 'CVE-2018-4160', 'CVE-2018-4217', 'CVE-2015-1351', 'CVE-2010-2498', 'CVE-2020-3877', 'CVE-2016-4681', 'CVE-2015-6990', 'CVE-2020-9811', 'CVE-2020-27924', 'CVE-2017-7127', 'CVE-2015-5890', 'CVE-2019-8741', 'CVE-2016-4637', 'CVE-2019-8504', 'CVE-2019-8671', 'CVE-2019-8605', 'CVE-2016-7663', 'CVE-2018-4353', 'CVE-2016-7580', 'CVE-2016-4709', 'CVE-2018-4398', 'CVE-2017-7000', 'CVE-2020-9930', 'CVE-2020-27915', 'CVE-2014-8819', 'CVE-2019-8680', 'CVE-2018-4185', 'CVE-2014-8147', 'CVE-2015-5748', 'CVE-2015-0973', 'CVE-2014-4391', 'CVE-2015-5868', 'CVE-2016-1851', 'CVE-2015-5869', 'CVE-2016-4717', 'CVE-2018-4417', 'CVE-2017-7033', 'CVE-2016-1718', 'CVE-2016-7603', 'CVE-2016-1733', 'CVE-2010-2499', 'CVE-2015-3684', 'CVE-2020-9920', 'CVE-2016-1802', 'CVE-2017-2477', 'CVE-2013-0986', 'CVE-2015-1104', 'CVE-2019-8582', 'CVE-2014-8839', 'CVE-2015-5784', 'CVE-2020-9799', 'CVE-2014-8836', 'CVE-2014-8146', 'CVE-2014-1314', 'CVE-2016-1737', 'CVE-2017-2440', 'CVE-2013-1029', 'CVE-2015-1066', 'CVE-2020-9904', 'CVE-2018-4240', 'CVE-2020-3903', 'CVE-2017-2523', 'CVE-2019-8693', 'CVE-2015-7760', 'CVE-2018-4225', 'CVE-2017-13886', 'CVE-2016-4640', 'CVE-2013-0990', 'CVE-2016-7620', 'CVE-2015-1117', 'CVE-2020-11761', 'CVE-2018-4248', 'CVE-2017-2381', 'CVE-2015-7058', 'CVE-2017-13873', 'CVE-2014-4408', 'CVE-2014-8826', 'CVE-2015-6978', 'CVE-2020-3915', 'CVE-2011-3449', 'CVE-2016-1761', 'CVE-2014-1259', 'CVE-2017-2408', 'CVE-2019-8784', 'CVE-2009-2474', 'CVE-2018-4285', 'CVE-2022-26763', 'CVE-2017-2410', 'CVE-2020-9833', 'CVE-2013-1025', 'CVE-2020-3846', 'CVE-2017-13836', 'CVE-2016-4071', 'CVE-2016-1817', 'CVE-2020-10006', 'CVE-2018-4235', 'CVE-2018-4411', 'CVE-2016-7629', 'CVE-2016-4776', 'CVE-2020-9832', 'CVE-2017-2417', 'CVE-2015-7015', 'CVE-2014-4486', 'CVE-2017-13867', 'CVE-2010-2500', 'CVE-2015-7094', 'CVE-2019-8850', 'CVE-2018-4170', 'CVE-2017-2467', 'CVE-2019-6230', 'CVE-2019-8787', 'CVE-2019-8770', 'CVE-2018-4154', 'CVE-2018-14462', 'CVE-2015-7010', 'CVE-2019-8679', 'CVE-2015-5774', 'CVE-2015-3679', 'CVE-2019-8686', 'CVE-2015-5884', 'CVE-2021-30859', 'CVE-2020-9939', 'CVE-2017-13815', 'CVE-2015-3757', 'CVE-2015-6987', 'CVE-2019-8853', 'CVE-2016-4663', 'CVE-2022-26756', 'CVE-2017-2426', 'CVE-2019-8663', 'CVE-2020-27921', 'CVE-2016-4648', 'CVE-2017-2461', 'CVE-2014-8824', 'CVE-2017-2540', 'CVE-2020-27932', 'CVE-2017-7129', 'CVE-2019-8573', 'CVE-2016-7742', 'CVE-2016-4724', 'CVE-2017-13848', 'CVE-2015-6976', 'CVE-2014-1258', 'CVE-2016-4597', 'CVE-2016-4711', 'CVE-2015-8472', 'CVE-2016-1773', 'CVE-2016-4645', 'CVE-2017-13810', 'CVE-2020-9812', 'CVE-2015-5754', 'CVE-2018-4348', 'CVE-2020-9900', 'CVE-2019-8579', 'CVE-2015-3796', 'CVE-2015-5776', 'CVE-2015-5755', 'CVE-2016-7591', 'CVE-2014-1320', 'CVE-2015-7076', 'CVE-2015-1139', 'CVE-2019-8701', 'CVE-2018-4159', 'CVE-2017-7155', 'CVE-2016-1808', 'CVE-2020-3898', 'CVE-2018-4143', 'CVE-2019-8542', 'CVE-2019-8832', 'CVE-2015-3666', 'CVE-2019-8825', 'CVE-2014-8816', 'CVE-2015-7019', 'CVE-2018-4393', 'CVE-2016-1804', 'CVE-2016-9840', 'CVE-2018-5383', 'CVE-2014-1377', 'CVE-2019-8796', 'CVE-2020-9929', 'CVE-2016-4630', 'CVE-2010-2808', 'CVE-2019-8618', 'CVE-2020-9908', 'CVE-2017-13847', 'CVE-2018-4426', 'CVE-2019-8560', 'CVE-2017-2437', 'CVE-2018-4424', 'CVE-2014-4488', 'CVE-2016-1829', 'CVE-2015-1140', 'CVE-2020-3893', 'CVE-2016-1847', 'CVE-2016-0802', 'CVE-2020-3854', 'CVE-2016-7615', 'CVE-2014-4420', 'CVE-2013-1028', 'CVE-2020-3907', 'CVE-2018-4422', 'CVE-2015-7063', 'CVE-2020-3911', 'CVE-2022-26714', 'CVE-2017-2436', 'CVE-2017-2448', 'CVE-2020-27923', 'CVE-2015-3780', 'CVE-2016-7618', 'CVE-2018-4254', 'CVE-2019-8508', 'CVE-2015-3797', 'CVE-2020-27920', 'CVE-2018-4243', 'CVE-2015-7052', 'CVE-2015-3785', 'CVE-2015-7042', 'CVE-2017-7068', 'CVE-2017-13808', 'CVE-2016-9843', 'CVE-2011-3452', 'CVE-2020-9980', 'CVE-2015-5849', 'CVE-2020-9814', 'CVE-2017-13821', 'CVE-2015-5873', 'CVE-2015-5899', 'CVE-2018-4183', 'CVE-2015-3681', 'CVE-2014-8831', 'CVE-2014-4407', 'CVE-2016-4772', 'CVE-2017-13871', 'CVE-2020-9797', 'CVE-2021-30917', 'CVE-2015-1137', 'CVE-2015-8035', 'CVE-2019-8585', 'CVE-2016-1750', 'CVE-2011-3919', 'CVE-2017-7123', 'CVE-2019-8571', 'CVE-2020-3892', 'CVE-2020-27935', 'CVE-2016-7657', 'CVE-2019-8591', 'CVE-2017-13801', 'CVE-2014-1912', 'CVE-2015-5897', 'CVE-2016-7584', 'CVE-2015-8659', 'CVE-2018-4268', 'CVE-2019-8606', 'CVE-2019-6220', 'CVE-2015-5893', 'CVE-2020-9989', 'CVE-2020-9924', 'CVE-2019-8696', 'CVE-2020-9839', 'CVE-2015-7499', 'CVE-2015-7108', 'CVE-2018-4228', 'CVE-2015-4148', 'CVE-2017-2428', 'CVE-2018-4338', 'CVE-2018-4351', 'CVE-2016-7714', 'CVE-2018-14468', 'CVE-2016-7667', 'CVE-2019-7293', 'CVE-2017-13830', 'CVE-2015-3711', 'CVE-2019-8611', 'CVE-2020-3849', 'CVE-2018-4088', 'CVE-2015-7500', 'CVE-2015-5883', 'CVE-2010-2520', 'CVE-2020-9986', 'CVE-2018-4203', 'CVE-2018-4171', 'CVE-2018-4344', 'CVE-2019-8788', 'CVE-2019-8758', 'CVE-2018-4115', 'CVE-2017-2390', 'CVE-2018-4187', 'CVE-2015-1148', 'CVE-2018-4083', 'CVE-2019-8703', 'CVE-2016-7619', 'CVE-2015-6983', 'CVE-2015-5914', 'CVE-2018-4420', 'CVE-2014-8822', 'CVE-2016-4702', 'CVE-2017-7078', 'CVE-2018-4211', 'CVE-2015-7044', 'CVE-2015-3674', 'CVE-2016-7658', 'CVE-2019-8824', 'CVE-2016-4447', 'CVE-2015-1098', 'CVE-2017-13910', 'CVE-2019-8715', 'CVE-2014-8825', 'CVE-2015-3662', 'CVE-2021-1797', 'CVE-2017-2420', 'CVE-2020-9847', 'CVE-2015-5777', 'CVE-2017-7051', 'CVE-2019-8801', 'CVE-2018-4085', 'CVE-2015-3677', 'CVE-2016-4722', 'CVE-2020-9864', 'CVE-2019-8677', 'CVE-2016-7604', 'CVE-2014-8832', 'CVE-2016-1749', 'CVE-2016-4691', 'CVE-2014-4498', 'CVE-2019-8690', 'CVE-2017-7126', 'CVE-2015-7046', 'CVE-2015-7075', 'CVE-2020-3827', 'CVE-2014-4388', 'CVE-2018-4158', 'CVE-2016-7616', 'CVE-2016-4635', 'CVE-2020-9792', 'CVE-2016-3142', 'CVE-2014-4377', 'CVE-2015-1130', 'CVE-2018-4350', 'CVE-2022-26726', 'CVE-2015-7008', 'CVE-2015-6992', 'CVE-2016-4646', 'CVE-2016-1797', 'CVE-2016-1796', 'CVE-2022-32849', 'CVE-2016-7662', 'CVE-2018-4138', 'CVE-2018-4139', 'CVE-2020-27922', 'CVE-2016-1850', 'CVE-2019-15166', 'CVE-2020-9913', 'CVE-2019-8684', 'CVE-2017-7163', 'CVE-2017-7074', 'CVE-2015-5900', 'CVE-2019-8531', 'CVE-2015-1096', 'CVE-2015-1101', 'CVE-2015-7045', 'CVE-2015-1143', 'CVE-2019-8839', 'CVE-2016-4617', 'CVE-2019-8607', 'CVE-2012-5366', 'CVE-2015-7803', 'CVE-2014-4443', 'CVE-2020-3826', 'CVE-2013-5163', 'CVE-2018-16228', 'CVE-2015-3673', 'CVE-2018-4403', 'CVE-2020-27919', 'CVE-2019-8645', 'CVE-2017-7028', 'CVE-2017-2406', 'CVE-2017-7029', 'CVE-2010-2807', 'CVE-2016-4780', 'CVE-2016-1736', 'CVE-2014-4371', 'CVE-2018-4343', 'CVE-2016-1794', 'CVE-2017-13813', 'CVE-2019-6203', 'CVE-2014-4431', 'CVE-2019-8602', 'CVE-2020-10010', 'CVE-2017-2507', 'CVE-2017-2541', 'CVE-2019-8603', 'CVE-2016-7605', 'CVE-2018-4224', 'CVE-2015-3685', 'CVE-2011-1073', 'CVE-2017-6981', 'CVE-2014-7185', 'CVE-2018-4410', 'CVE-2021-30857', 'CVE-2018-14465', 'CVE-2016-3141', 'CVE-2016-4599', 'CVE-2018-4414', 'CVE-2016-1738', 'CVE-2013-3951', 'CVE-2015-3708', 'CVE-2015-7551', 'CVE-2017-2422', 'CVE-2016-7624', 'CVE-2018-4456', 'CVE-2011-2834', 'CVE-2014-4379', 'CVE-2018-4135', 'CVE-2016-1831', 'CVE-2017-7162', 'CVE-2018-4251', 'CVE-2018-4434', 'CVE-2021-30919', 'CVE-2016-4779', 'CVE-2017-7009', 'CVE-2017-7035', 'CVE-2021-30911', 'CVE-2018-4206', 'CVE-2020-9821', 'CVE-2013-2777', 'CVE-2016-4753', 'CVE-2015-3416', 'CVE-2015-5940', 'CVE-2016-4621', 'CVE-2016-1717', 'CVE-2019-8546', 'CVE-2016-1752', 'CVE-2015-3771', 'CVE-2013-1026', 'CVE-2017-7016', 'CVE-2015-5761', 'CVE-2019-8753', 'CVE-2020-9879', 'CVE-2017-2545', 'CVE-2020-9966', 'CVE-2013-0985', 'CVE-2015-3667', 'CVE-2011-3462', 'CVE-2018-4229', 'CVE-2017-11103', 'CVE-2017-2516', 'CVE-2017-13823', 'CVE-2014-4491', 'CVE-2015-5853', 'CVE-2018-14879', 'CVE-2020-9945', 'CVE-2018-4369', 'CVE-2018-4092', 'CVE-2017-2449', 'CVE-2017-13818', 'CVE-2017-2435', 'CVE-2019-8805', 'CVE-2015-7106', 'CVE-2018-4406', 'CVE-2019-8754', 'CVE-2018-14467', 'CVE-2015-3699', 'CVE-2018-4478', 'CVE-2018-4090', 'CVE-2018-4460', 'CVE-2020-3872', 'CVE-2015-5945', 'CVE-2018-4277', 'CVE-2013-0975', 'CVE-2017-2423', 'CVE-2015-3693', 'CVE-2016-4633', 'CVE-2019-11041', 'CVE-2018-4337', 'CVE-2015-3659', 'CVE-2015-3778', 'CVE-2015-1134', 'CVE-2015-3330', 'CVE-2015-7009', 'CVE-2018-4287', 'CVE-2015-5870', 'CVE-2015-7053', 'CVE-2020-3909', 'CVE-2020-9902', 'CVE-2019-8642', 'CVE-2018-4153', 'CVE-2018-4419', 'CVE-2018-4435', 'CVE-2015-5937', 'CVE-2020-9824', 'CVE-2020-3855', 'CVE-2019-8568', 'CVE-2016-4678', 'CVE-2014-4492', 'CVE-2014-8823', 'CVE-2015-3721', 'CVE-2021-30892', 'CVE-2015-3705', 'CVE-2015-3775', 'CVE-2017-7002', 'CVE-2015-3689', 'CVE-2022-26722', 'CVE-2016-7636', 'CVE-2014-4434', 'CVE-2016-9842', 'CVE-2017-13822', 'CVE-2016-1770', 'CVE-2017-2537', 'CVE-2009-5044', 'CVE-2016-4696', 'CVE-2015-7020', 'CVE-2015-3714', 'CVE-2015-7007', 'CVE-2019-6224', 'CVE-2016-1819', 'CVE-2018-4308', 'CVE-2017-2456', 'CVE-2015-5912', 'CVE-2015-5756', 'CVE-2015-3795', 'CVE-2015-3770', 'CVE-2020-9935', 'CVE-2017-13782', 'CVE-2018-4124', 'CVE-2018-16230', 'CVE-2019-20044', 'CVE-2019-8527', 'CVE-2016-4774', 'CVE-2018-16229', 'CVE-2017-7015', 'CVE-2019-8761', 'CVE-2015-5875', 'CVE-2015-7066', 'CVE-2015-5936', 'CVE-2014-8837', 'CVE-2011-2601', 'CVE-2016-7655', 'CVE-2016-1747', 'CVE-2020-9878', 'CVE-2013-7040', 'CVE-2015-5847', 'CVE-2020-9872', 'CVE-2018-4289', 'CVE-2016-4739', 'CVE-2015-6996', 'CVE-2016-4629', 'CVE-2019-8847', 'CVE-2016-7613', 'CVE-2020-3837', 'CVE-2017-13887', 'CVE-2018-4223', 'CVE-2015-5915', 'CVE-2019-6205', 'CVE-2017-2418', 'CVE-2018-4166', 'CVE-2019-8646', 'CVE-2020-9870', 'CVE-2016-9841', 'CVE-2020-9771', 'CVE-2014-4427', 'CVE-2015-1131', 'CVE-2020-9834', 'CVE-2019-6231', 'CVE-2020-9996', 'CVE-2016-7621', 'CVE-2020-9769', 'CVE-2019-8510', 'CVE-2017-13835', 'CVE-2020-9855', 'CVE-2019-8709', 'CVE-2016-1818', 'CVE-2017-7069', 'CVE-2020-3918', 'CVE-2016-1741', 'CVE-2016-7607', 'CVE-2021-30910', 'CVE-2019-8829', 'CVE-2020-3913', 'CVE-2020-11758', 'CVE-2016-1745', 'CVE-2015-3787', 'CVE-2013-6712', 'CVE-2020-9809', 'CVE-2015-5841', 'CVE-2019-8540', 'CVE-2019-8634', 'CVE-2018-4237', 'CVE-2016-1816', 'CVE-2016-4616', 'CVE-2017-2416', 'CVE-2015-3781', 'CVE-2015-5778', 'CVE-2018-20506', 'CVE-2017-7017', 'CVE-2021-30881', 'CVE-2015-5768', 'CVE-2015-5889', 'CVE-2015-3692', 'CVE-2019-8858', 'CVE-2017-7008', 'CVE-2015-5924', 'CVE-2014-4484', 'CVE-2016-4683', 'CVE-2020-9816', 'CVE-2016-4669', 'CVE-2015-7038', 'CVE-2019-8552', 'CVE-2020-9808', 'CVE-2020-9890', 'CVE-2019-8598', 'CVE-2018-4333', 'CVE-2017-2472', 'CVE-2018-4326', 'CVE-2019-6213', 'CVE-2020-9871', 'CVE-2016-1826', 'CVE-2015-7071', 'CVE-2015-3800', 'CVE-2018-4433', 'CVE-2018-4425', 'CVE-2017-7070', 'CVE-2014-3620', 'CVE-2015-3696', 'CVE-2017-2403', 'CVE-2016-1848', 'CVE-2018-4155', 'CVE-2020-3842', 'CVE-2017-7026', 'CVE-2016-4688', 'CVE-2018-4249', 'CVE-2020-3875', 'CVE-2018-4304', 'CVE-2015-3712', 'CVE-2016-1792', 'CVE-2019-8587', 'CVE-2017-2485', 'CVE-2017-7054', 'CVE-2017-13811', 'CVE-2017-13852', 'CVE-2019-6239', 'CVE-2017-2546', 'CVE-2018-4295', 'CVE-2015-3715', 'CVE-2014-1370', 'CVE-2019-8601', 'CVE-2015-3701', 'CVE-2015-3663', 'CVE-2018-4451', 'CVE-2019-8774', 'CVE-2022-22597', 'CVE-2020-9800', 'CVE-2015-5781', 'CVE-2017-7027', 'CVE-2016-7596', 'CVE-2019-8803', 'CVE-2019-8545', 'CVE-2017-2533', 'CVE-2015-2787', 'CVE-2015-3805', 'CVE-2016-4600', 'CVE-2015-5782', 'CVE-2022-22579', 'CVE-2014-2234', 'CVE-2015-6989', 'CVE-2016-4670', 'CVE-2018-4412', 'CVE-2016-4748', 'CVE-2019-6219', 'CVE-2017-13817', 'CVE-2020-3908', 'CVE-2016-4736', 'CVE-2017-13809', 'CVE-2014-4432', 'CVE-2020-11762', 'CVE-2017-13860', 'CVE-2018-4449', 'CVE-2020-3884', 'CVE-2015-5943', 'CVE-2017-7158', 'CVE-2018-4242', 'CVE-2019-8717', 'CVE-2015-5878', 'CVE-2020-9853', 'CVE-2014-8821', 'CVE-2017-13854', 'CVE-2015-5833', 'CVE-2018-4111', 'CVE-2017-7036', 'CVE-2019-8744', 'CVE-2019-8672', 'CVE-2015-5839', 'CVE-2016-1720', 'CVE-2013-1824', 'CVE-2017-2415', 'CVE-2015-7115', 'CVE-2020-3840', 'CVE-2017-7062', 'CVE-2017-13829', 'CVE-2015-7065', 'CVE-2019-8594', 'CVE-2017-7082', 'CVE-2016-7579', 'CVE-2018-14464', 'CVE-2019-8828', 'CVE-2022-26761', 'CVE-2019-8615', 'CVE-2015-5887', 'CVE-2018-4144', 'CVE-2015-1100', 'CVE-2016-1832', 'CVE-2016-4653', 'CVE-2011-3336', 'CVE-2018-4112', 'CVE-2022-26751', 'CVE-2016-7585', 'CVE-2017-7077', 'CVE-2020-9981', 'CVE-2010-2497', 'CVE-2021-30899', 'CVE-2018-4258', 'CVE-2015-7013', 'CVE-2019-8906', 'CVE-2019-8856', 'CVE-2018-4094', 'CVE-2015-5863', 'CVE-2015-3783', 'CVE-2015-3773', 'CVE-2019-8667', 'CVE-2017-7128', 'CVE-2016-1806', 'CVE-2015-3694', 'CVE-2015-7067', 'CVE-2016-4701', 'CVE-2015-5879', 'CVE-2014-8829', 'CVE-2018-4193', 'CVE-2018-4181', 'CVE-2015-5522', 'CVE-2018-4400', 'CVE-2020-9954', 'CVE-2020-27930', 'CVE-2018-14882', 'CVE-2015-1091', 'CVE-2015-6563', 'CVE-2011-1783', 'CVE-2018-4156', 'CVE-2019-8848', 'CVE-2017-2409', 'CVE-2019-8549', 'CVE-2017-6987', 'CVE-2020-10003', 'CVE-2014-4440', 'CVE-2019-8526', 'CVE-2017-7086', 'CVE-2016-1863', 'CVE-2016-1757', 'CVE-2019-8565', 'CVE-2018-4280', 'CVE-2017-13840', 'CVE-2016-4609', 'CVE-2015-5891', 'CVE-2019-7288', 'CVE-2019-19906', 'CVE-2015-3690', 'CVE-2017-7171', 'CVE-2017-2548', 'CVE-2015-5913', 'CVE-2019-8537', 'CVE-2015-6995', 'CVE-2017-7138', 'CVE-2017-2527', 'CVE-2016-4708', 'CVE-2020-9852', 'CVE-2019-8705', 'CVE-2018-4310', 'CVE-2020-3866', 'CVE-2016-4607', 'CVE-2014-4439', 'CVE-2019-8660', 'CVE-2018-4182', 'CVE-2015-7084', 'CVE-2018-4184', 'CVE-2019-6235', 'CVE-2020-9794', 'CVE-2019-8676', 'CVE-2018-4093', 'CVE-2019-8799', 'CVE-2016-1753', 'CVE-2015-7036', 'CVE-2017-7044', 'CVE-2019-8533', 'CVE-2020-3910', 'CVE-2019-8777', 'CVE-2011-2192', 'CVE-2018-4082', 'CVE-2018-4259', 'CVE-2016-7659', 'CVE-2016-1842', 'CVE-2016-4662', 'CVE-2019-6223', 'CVE-2016-1820', 'CVE-2017-13842', 'CVE-2014-4421', 'CVE-2020-9854', 'CVE-2017-13832', 'CVE-2019-8608', 'CVE-2016-7582', 'CVE-2018-4347', 'CVE-2016-1768', 'CVE-2019-8687', 'CVE-2016-4634', 'CVE-2011-1752', 'CVE-2020-9786', 'CVE-2016-4660', 'CVE-2015-3143', 'CVE-2015-5942', 'CVE-2018-4334', 'CVE-2014-4410', 'CVE-2017-13814', 'CVE-2016-4697', 'CVE-2015-5927', 'CVE-2015-7016', 'CVE-2015-3720', 'CVE-2019-8586', 'CVE-2020-9782', 'CVE-2015-1147', 'CVE-2015-4147', 'CVE-2020-9949', 'CVE-2016-4777', 'CVE-2019-8641', 'CVE-2015-5854', 'CVE-2016-4742', 'CVE-2021-30901', 'CVE-2016-7627', 'CVE-2015-7074', 'CVE-2020-3914', 'CVE-2020-9785', 'CVE-2015-1118', 'CVE-2019-8569', 'CVE-2016-7637', 'CVE-2015-3774', 'CVE-2017-7031', 'CVE-2015-7035', 'CVE-2015-5775', 'CVE-2015-1095', 'CVE-2014-8827', 'CVE-2018-4173', 'CVE-2015-1099', 'CVE-2018-14881', 'CVE-2015-5877', 'CVE-2020-8286', 'CVE-2016-4738', 'CVE-2017-7010', 'CVE-2015-5757', 'CVE-2014-1265', 'CVE-2019-8511', 'CVE-2018-4383', 'CVE-2020-9831', 'CVE-2019-6214', 'CVE-2016-4725', 'CVE-2017-7021', 'CVE-2015-3307', 'CVE-2017-2501', 'CVE-2013-1032', 'CVE-2015-5882', 'CVE-2015-5926', 'CVE-2009-3767', 'CVE-2015-5523', 'CVE-2016-1825', 'CVE-2016-1746', 'CVE-2020-9926', 'CVE-2017-6978', 'CVE-2017-6988', 'CVE-2020-9991', 'CVE-2018-4152', 'CVE-2015-7059', 'CVE-2013-6420', 'CVE-2020-10001', 'CVE-2017-7125', 'CVE-2015-3686', 'CVE-2017-13846', 'CVE-2015-5872', 'CVE-2018-4107', 'CVE-2014-1255', 'CVE-2017-2388', 'CVE-2016-4601', 'CVE-2016-1795', 'CVE-2015-3668', 'CVE-2014-1261', 'CVE-2015-6984', 'CVE-2015-1132', 'CVE-2015-3766', 'CVE-2016-4694', 'CVE-2013-0982', 'CVE-2015-6988', 'CVE-2022-26755', 'CVE-2018-4086', 'CVE-2015-7761', 'CVE-2019-8610', 'CVE-2014-8833', 'CVE-2016-4625', 'CVE-2019-8628', 'CVE-2017-2443', 'CVE-2018-4331', 'CVE-2017-13833', 'CVE-2020-8285', 'CVE-2017-13862', 'CVE-2015-1136', 'CVE-2015-1135', 'CVE-2018-4423', 'CVE-2014-1373', 'CVE-2014-7861', 'CVE-2015-5831', 'CVE-2016-1788', 'CVE-2016-1735', 'CVE-2016-1824', 'CVE-2015-5864', 'CVE-2019-8657', 'CVE-2016-7644', 'CVE-2016-7606', 'CVE-2019-6237', 'CVE-2016-4639', 'CVE-2015-5773', 'CVE-2017-2358', 'CVE-2019-6218', 'CVE-2013-7422', 'CVE-2017-7001', 'CVE-2015-1138', 'CVE-2017-2483', 'CVE-2017-7141', 'CVE-2015-1146', 'CVE-2016-4773', 'CVE-2019-8807', 'CVE-2020-9793', 'CVE-2015-5312', 'CVE-2018-4408', 'CVE-2018-4221', 'CVE-2018-4462', 'CVE-2016-4671', 'CVE-2018-4084', 'CVE-2013-7338', 'CVE-2019-8631', 'CVE-2018-4198', 'CVE-2016-4614', 'CVE-2017-2520', 'CVE-2019-8661', 'CVE-2015-3683', 'CVE-2016-1801', 'CVE-2017-6991', 'CVE-2016-7633', 'CVE-2017-2519', 'CVE-2015-3768', 'CVE-2019-8640', 'CVE-2015-5934', 'CVE-2017-6985', 'CVE-2015-5851', 'CVE-2016-4712', 'CVE-2013-0976', 'CVE-2015-5783', 'CVE-2015-3678', 'CVE-2017-7032', 'CVE-2018-4286', 'CVE-2018-4226', 'CVE-2020-9877', 'CVE-2016-4632', 'CVE-2016-7761', 'CVE-2018-4431', 'CVE-2020-27914', 'CVE-2015-3804', 'CVE-2019-8600', 'CVE-2019-11042', 'CVE-2015-5894', 'CVE-2017-13876', 'CVE-2015-1088', 'CVE-2016-1860', 'CVE-2018-4196', 'CVE-2019-8577', 'CVE-2017-2450', 'CVE-2016-4594', 'CVE-2015-7105', 'CVE-2019-8798', 'CVE-2017-13909', 'CVE-2010-4754', 'CVE-2014-1262', 'CVE-2014-4405', 'CVE-2017-2512', 'CVE-2014-1256', 'CVE-2014-8820', 'CVE-2013-1027', 'CVE-2015-3767', 'CVE-2016-0801', 'CVE-2014-4441', 'CVE-2014-8817', 'CVE-2019-8691', 'CVE-2015-6980', 'CVE-2016-4706', 'CVE-2016-4679', 'CVE-2019-8748', 'CVE-2019-8786', 'CVE-2016-1865', 'CVE-2018-4256', 'CVE-2017-7150', 'CVE-2019-8768', 'CVE-2018-4104', 'CVE-2015-3719', 'CVE-2018-4091', 'CVE-2017-13853', 'CVE-2018-4341', 'CVE-2017-13855', 'CVE-2017-2497', 'CVE-2016-1807', 'CVE-2017-13804', 'CVE-2015-7068', 'CVE-2017-13875', 'CVE-2017-7130', 'CVE-2014-9425', 'CVE-2016-1732', 'CVE-2015-7107', 'CVE-2015-5888', 'CVE-2016-4713', 'CVE-2020-9905', 'CVE-2017-13865', 'CVE-2014-4499', 'CVE-2016-4631']} values added.
  • 24.03.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2017-7067', 'CVE-2019-8673', 'CVE-2020-9875', 'CVE-2020-9772', 'CVE-2020-10009', 'CVE-2014-4417', 'CVE-2018-4346', 'CVE-2017-7004', 'CVE-2018-4288', 'CVE-2018-4415', 'CVE-2014-4433', 'CVE-2019-8520', 'CVE-2018-4136', 'CVE-2015-4024', 'CVE-2020-9815', 'CVE-2015-7081', 'CVE-2015-7018', 'CVE-2016-1729', 'CVE-2020-27908', 'CVE-2015-5935', 'CVE-2019-8669', 'CVE-2018-4151', 'CVE-2016-4703', 'CVE-2018-4293', 'CVE-2011-3458', 'CVE-2014-1318', 'CVE-2017-2427', 'CVE-2016-1740', 'CVE-2016-1822', 'CVE-2021-30834', 'CVE-2014-4459', 'CVE-2018-4389', 'CVE-2020-10002', 'CVE-2015-7995', 'CVE-2015-7006', 'CVE-2011-3444', 'CVE-2014-9862', 'CVE-2019-8616', 'CVE-2014-3660', 'CVE-2017-6983', 'CVE-2014-1379', 'CVE-2019-8576', 'CVE-2017-2489', 'CVE-2020-9813', 'CVE-2016-4598', 'CVE-2017-2503', 'CVE-2015-3697', 'CVE-2015-1069', 'CVE-2015-4022', 'CVE-2018-4321', 'CVE-2020-9827', 'CVE-2016-4602', 'CVE-2018-4100', 'CVE-2019-8649', 'CVE-2016-4750', 'CVE-2020-27931', 'CVE-2016-4595', 'CVE-2017-7149', 'CVE-2020-9994', 'CVE-2014-0106', 'CVE-2014-4411', 'CVE-2022-26715', 'CVE-2017-13834', 'CVE-2020-3850', 'CVE-2020-9795', 'CVE-2017-13820', 'CVE-2021-30915', 'CVE-2017-6977', 'CVE-2017-13824', 'CVE-2015-3695', 'CVE-2019-8708', 'CVE-2016-1719', 'CVE-2016-4626', 'CVE-2022-26721', 'CVE-2017-7122', 'CVE-2015-3716', 'CVE-2015-1103', 'CVE-2015-1133', 'CVE-2020-3839', 'CVE-2015-5938', 'CVE-2016-1862', 'CVE-2015-3776', 'CVE-2019-6221', 'CVE-2015-5885', 'CVE-2017-2490', 'CVE-2016-7577', 'CVE-2015-3806', 'CVE-2020-11760', 'CVE-2019-8797', 'CVE-2020-3889', 'CVE-2020-8037', 'CVE-2016-4778', 'CVE-2019-8831', 'CVE-2017-2402', 'CVE-2016-1799', 'CVE-2018-4303', 'CVE-2018-4227', 'CVE-2019-8662', 'CVE-2011-3453', 'CVE-2014-8611', 'CVE-2017-2379', 'CVE-2020-9977', 'CVE-2017-13831', 'CVE-2018-4342', 'CVE-2016-1827', 'CVE-2017-13868', 'CVE-2015-7078', 'CVE-2020-9874', 'CVE-2018-4176', 'CVE-2018-4461', 'CVE-2017-2502', 'CVE-2017-2398', 'CVE-2016-7660', 'CVE-2016-1793', 'CVE-2016-4755', 'CVE-2019-15126', 'CVE-2017-13890', 'CVE-2010-4008', 'CVE-2016-4726', 'CVE-2015-3784', 'CVE-2018-4427', 'CVE-2020-9885', 'CVE-2017-13838', 'CVE-2016-1744', 'CVE-2016-1813', 'CVE-2015-5842', 'CVE-2020-3838', 'CVE-2017-2361', 'CVE-2018-4402', 'CVE-2016-1767', 'CVE-2017-7003', 'CVE-2015-7077', 'CVE-2020-10004', 'CVE-2020-9863', 'CVE-2019-8694', 'CVE-2018-4234', 'CVE-2019-8550', 'CVE-2020-9857', 'CVE-2016-1830', 'CVE-2010-2519', 'CVE-2015-4021', 'CVE-2017-7045', 'CVE-2015-7021', 'CVE-2018-4141', 'CVE-2016-1853', 'CVE-2018-4230', 'CVE-2015-1819', 'CVE-2021-30855', 'CVE-2016-1821', 'CVE-2020-9969', 'CVE-2016-4650', 'CVE-2016-1754', 'CVE-2015-7083', 'CVE-2015-5932', 'CVE-2022-26748', 'CVE-2017-2535', 'CVE-2015-3727', 'CVE-2020-9822', 'CVE-2018-4126', 'CVE-2017-7013', 'CVE-2019-8802', 'CVE-2019-8516', 'CVE-2014-4425', 'CVE-2020-9963', 'CVE-2017-2429', 'CVE-2015-1089', 'CVE-2014-4381', 'CVE-2019-6200', 'CVE-2015-7942', 'CVE-2016-7612', 'CVE-2016-1823', 'CVE-2015-6985', 'CVE-2020-9866', 'CVE-2017-7050', 'CVE-2020-9922', 'CVE-2018-4219', 'CVE-2016-1803', 'CVE-2010-4494', 'CVE-2020-9988', 'CVE-2015-7109', 'CVE-2020-3856', 'CVE-2015-3782', 'CVE-2018-4236', 'CVE-2014-3566', 'CVE-2014-4495', 'CVE-2015-3329', 'CVE-2014-4487', 'CVE-2017-13807', 'CVE-2016-1828', 'CVE-2014-8828', 'CVE-2022-26720', 'CVE-2019-8794', 'CVE-2019-8648', 'CVE-2014-1316', 'CVE-2018-4368', 'CVE-2018-4253', 'CVE-2017-2462', 'CVE-2015-1145', 'CVE-2015-7017', 'CVE-2018-4175', 'CVE-2020-9927', 'CVE-2016-4752', 'CVE-2020-27936', 'CVE-2019-8852', 'CVE-2010-2806', 'CVE-2019-8737', 'CVE-2015-6975', 'CVE-2011-3446', 'CVE-2016-1748', 'CVE-2015-1144', 'CVE-2020-9944', 'CVE-2017-2432', 'CVE-2020-9942', 'CVE-2015-7041', 'CVE-2018-4089', 'CVE-2018-4399', 'CVE-2021-30916', 'CVE-2016-1809', 'CVE-2014-4461', 'CVE-2022-22593', 'CVE-2017-7080', 'CVE-2015-5865', 'CVE-2015-3704', 'CVE-2018-4096', 'CVE-2015-7043', 'CVE-2014-4375', 'CVE-2016-7643', 'CVE-2014-4430', 'CVE-2015-5901', 'CVE-2015-3794', 'CVE-2014-4497', 'CVE-2016-4667', 'CVE-2017-13819', 'CVE-2016-1844', 'CVE-2018-4340', 'CVE-2014-4426', 'CVE-2016-7595', 'CVE-2019-6238', 'CVE-2017-2431', 'CVE-2015-1065', 'CVE-2021-30912', 'CVE-2016-1835', 'CVE-2014-4489', 'CVE-2020-9919', 'CVE-2009-0946', 'CVE-2015-3761', 'CVE-2016-1716', 'CVE-2021-30909', 'CVE-2019-8597', 'CVE-2019-8584', 'CVE-2020-3848', 'CVE-2016-4775', 'CVE-2019-8574', 'CVE-2017-7114', 'CVE-2015-5824', 'CVE-2020-9837', 'CVE-2015-3702', 'CVE-2016-1755', 'CVE-2020-9841', 'CVE-2017-2370', 'CVE-2018-4180', 'CVE-2015-7023', 'CVE-2017-2473', 'CVE-2019-8514', 'CVE-2014-9495', 'CVE-2015-3672', 'CVE-2020-9868', 'CVE-2020-3835', 'CVE-2017-7084', 'CVE-2014-1263', 'CVE-2015-7060', 'CVE-2015-8865', 'CVE-2017-2474', 'CVE-2015-4026', 'CVE-2015-3764', 'CVE-2018-4167', 'CVE-2018-4105', 'CVE-2015-3717', 'CVE-2015-3798', 'CVE-2015-1102', 'CVE-2020-9790', 'CVE-2016-4641', 'CVE-2015-3802', 'CVE-2014-4437', 'CVE-2016-7625', 'CVE-2014-4485', 'CVE-2021-30907', 'CVE-2011-0639', 'CVE-2014-4438', 'CVE-2013-5229', 'CVE-2014-4413', 'CVE-2019-6202', 'CVE-2015-6993', 'CVE-2019-6209', 'CVE-2017-2487', 'CVE-2017-2543', 'CVE-2016-4693', 'CVE-2020-10011', 'CVE-2019-8507', 'CVE-2018-4418', 'CVE-2016-1843', 'CVE-2019-8521', 'CVE-2015-2348', 'CVE-2019-8561', 'CVE-2014-9365', 'CVE-2017-13825', 'CVE-2016-1810', 'CVE-2019-8564', 'CVE-2019-8757', 'CVE-2016-7602', 'CVE-2019-8772', 'CVE-2020-9884', 'CVE-2015-3769', 'CVE-2015-5902', 'CVE-2016-1861', 'CVE-2019-8583', 'CVE-2015-3709', 'CVE-2020-9943', 'CVE-2019-8522', 'CVE-2016-4745', 'CVE-2018-4150', 'CVE-2017-6990', 'CVE-2015-3707', 'CVE-2017-2509', 'CVE-2016-1734', 'CVE-2016-1814', 'CVE-2019-8785', 'CVE-2019-8590', 'CVE-2016-4718', 'CVE-2017-2407', 'CVE-2022-2294', 'CVE-2013-1033', 'CVE-2020-3863', 'CVE-2019-8769', 'CVE-2015-3760', 'CVE-2020-9826', 'CVE-2017-6979', 'CVE-2021-30824', 'CVE-2017-2413', 'CVE-2015-5763', 'CVE-2014-4442', 'CVE-2013-1776', 'CVE-2015-1093', 'CVE-2016-1791', 'CVE-2020-9918', 'CVE-2017-2458', 'CVE-2016-4649', 'CVE-2014-8838', 'CVE-2015-5859', 'CVE-2015-5933', 'CVE-2016-4699', 'CVE-2013-1031', 'CVE-2017-2518', 'CVE-2015-5772', 'CVE-2017-2441', 'CVE-2016-1815', 'CVE-2019-8688', 'CVE-2015-6994', 'CVE-2015-3671', 'CVE-2015-5944', 'CVE-2015-3786', 'CVE-2019-8745', 'CVE-2014-4389', 'CVE-2017-2353', 'CVE-2014-4436', 'CVE-2020-3870', 'CVE-2015-5747', 'CVE-2017-13841', 'CVE-2020-9888', 'CVE-2017-13869', 'CVE-2019-8756', 'CVE-2020-9974', 'CVE-2016-7600', 'CVE-2011-3058', 'CVE-2016-1846', 'CVE-2017-2438', 'CVE-2018-12015', 'CVE-2019-6225', 'CVE-2018-4395', 'CVE-2019-8678', 'CVE-2020-9851', 'CVE-2020-9789', 'CVE-2016-4675', 'CVE-2017-13828', 'CVE-2020-9901', 'CVE-2020-9997', 'CVE-2014-4373', 'CVE-2019-8838', 'CVE-2015-8242', 'CVE-2015-3658', 'CVE-2019-8789', 'CVE-2015-7040', 'CVE-2015-7001', 'CVE-2017-13812', 'CVE-2015-3687', 'CVE-2017-2494', 'CVE-2019-8622', 'CVE-2017-2521', 'CVE-2015-5862', 'CVE-2019-8755', 'CVE-2016-1743', 'CVE-2016-4073', 'CVE-2016-4582', 'CVE-2019-8502', 'CVE-2020-3836', 'CVE-2016-1764', 'CVE-2016-7609', 'CVE-2014-4419', 'CVE-2018-4396', 'CVE-2021-30865', 'CVE-2017-7154', 'CVE-2015-7116', 'CVE-2018-4413', 'CVE-2018-4371', 'CVE-2017-2425', 'CVE-2019-8644', 'CVE-2018-4142', 'CVE-2018-4465', 'CVE-2014-1252', 'CVE-2018-4131', 'CVE-2018-20505', 'CVE-2016-1756', 'CVE-2017-13816', 'CVE-2020-3912', 'CVE-2017-2513', 'CVE-2015-5840', 'CVE-2019-8695', 'CVE-2016-4710', 'CVE-2017-7170', 'CVE-2019-8683', 'CVE-2020-3857', 'CVE-2014-8151', 'CVE-2018-14880', 'CVE-2016-4727', 'CVE-2015-5866', 'CVE-2019-8855', 'CVE-2017-13911', 'CVE-2016-1758', 'CVE-2019-8809', 'CVE-2015-3807', 'CVE-2016-7661', 'CVE-2016-7608', 'CVE-2017-7083', 'CVE-2014-4351', 'CVE-2020-9859', 'CVE-2022-26746', 'CVE-2020-9999', 'CVE-2015-5830', 'CVE-2015-7003', 'CVE-2019-8666', 'CVE-2019-8767', 'CVE-2016-4700', 'CVE-2014-4444', 'CVE-2016-1775', 'CVE-2020-9921', 'CVE-2021-30935', 'CVE-2019-7286', 'CVE-2015-3803', 'CVE-2017-2421', 'CVE-2019-8589', 'CVE-2015-5871', 'CVE-2020-9776', 'CVE-2019-8730', 'CVE-2019-8706', 'CVE-2020-9873', 'CVE-2013-1030', 'CVE-2014-4414', 'CVE-2019-8830', 'CVE-2015-6977', 'CVE-2019-8623', 'CVE-2015-3710', 'CVE-2020-9804', 'CVE-2017-2522', 'CVE-2017-7159', 'CVE-2015-5836', 'CVE-2014-8830', 'CVE-2019-8834', 'CVE-2017-7172', 'CVE-2018-4157', 'CVE-2015-3675', 'CVE-2017-13883', 'CVE-2015-7112', 'CVE-2016-4707', 'CVE-2019-8595', 'CVE-2015-2301', 'CVE-2015-7064', 'CVE-2018-4450', 'CVE-2017-2357', 'CVE-2018-4178', 'CVE-2020-9940', 'CVE-2016-1811', 'CVE-2018-4283', 'CVE-2017-2478', 'CVE-2020-9928', 'CVE-2019-8656', 'CVE-2019-8670', 'CVE-2017-2542', 'CVE-2015-3718', 'CVE-2015-5903', 'CVE-2017-2439', 'CVE-2019-8702', 'CVE-2019-8609', 'CVE-2020-3871', 'CVE-2015-3676', 'CVE-2018-4302', 'CVE-2015-5922', 'CVE-2015-3698', 'CVE-2017-2430', 'CVE-2019-8692', 'CVE-2016-4771', 'CVE-2016-1721', 'CVE-2018-14466', 'CVE-2018-4132', 'CVE-2015-7039', 'CVE-2018-4421', 'CVE-2016-4638', 'CVE-2019-6208', 'CVE-2015-7054', 'CVE-2015-3682', 'CVE-2020-9934', 'CVE-2015-7110', 'CVE-2020-9796', 'CVE-2016-0777', 'CVE-2019-8604', 'CVE-2017-13850', 'CVE-2015-7073', 'CVE-2015-3691', 'CVE-2015-5771', 'CVE-2010-2805', 'CVE-2020-9891', 'CVE-2011-2391', 'CVE-2019-8619', 'CVE-2019-8697', 'CVE-2010-2530', 'CVE-2019-6211', 'CVE-2016-1759', 'CVE-2020-10017', 'CVE-2021-30821', 'CVE-2015-3706', 'CVE-2015-6908', 'CVE-2017-2401', 'CVE-2018-4097', 'CVE-2015-7804', 'CVE-2013-1024', 'CVE-2015-6991', 'CVE-2019-8513', 'CVE-2014-1372', 'CVE-2017-2451', 'CVE-2017-7065', 'CVE-2017-7151', 'CVE-2016-4652', 'CVE-2016-4716', 'CVE-2014-3613', 'CVE-2011-2821', 'CVE-2018-4394', 'CVE-2015-5925', 'CVE-2016-4647', 'CVE-2019-8675', 'CVE-2014-1264', 'CVE-2019-14868', 'CVE-2020-9774', 'CVE-2017-13786', 'CVE-2022-26766', 'CVE-2018-4407', 'CVE-2018-4291', 'CVE-2018-4108', 'CVE-2015-5896', 'CVE-2020-27938', 'CVE-2015-3669', 'CVE-2018-4202', 'CVE-2016-7622', 'CVE-2018-4470', 'CVE-2022-26757', 'CVE-2015-5874', 'CVE-2018-16227', 'CVE-2017-2482', 'CVE-2015-6974', 'CVE-2020-3882', 'CVE-2016-7588', 'CVE-2018-4276', 'CVE-2016-4615', 'CVE-2016-4596', 'CVE-2015-1061', 'CVE-2015-2783', 'CVE-2018-4463', 'CVE-2020-3845', 'CVE-2019-6207', 'CVE-2013-0983', 'CVE-2019-8517', 'CVE-2019-8781', 'CVE-2014-0117', 'CVE-2019-8529', 'CVE-2020-3853', 'CVE-2019-8629', 'CVE-2015-1352', 'CVE-2014-4374', 'CVE-2018-4336', 'CVE-2020-27937', 'CVE-2014-1322', 'CVE-2019-8681', 'CVE-2015-5758', 'CVE-2017-13799', 'CVE-2018-4354', 'CVE-2020-9791', 'CVE-2016-1722', 'CVE-2020-3881', 'CVE-2015-1141', 'CVE-2014-1296', 'CVE-2018-4324', 'CVE-2018-4447', 'CVE-2016-1841', 'CVE-2016-4715', 'CVE-2015-5939', 'CVE-2017-7121', 'CVE-2017-7132', 'CVE-2020-3919', 'CVE-2015-3688', 'CVE-2020-3880', 'CVE-2015-5750', 'CVE-2020-9825', 'CVE-2017-13843', 'CVE-2009-5078', 'CVE-2016-1805', 'CVE-2017-7124', 'CVE-2020-9984', 'CVE-2019-8817', 'CVE-2017-2360', 'CVE-2015-7062', 'CVE-2020-9828', 'CVE-2016-7617', 'CVE-2016-4721', 'CVE-2020-9985', 'CVE-2020-3829', 'CVE-2019-8530', 'CVE-2019-8759', 'CVE-2019-8746', 'CVE-2018-16451', 'CVE-2016-7628', 'CVE-2019-8643', 'CVE-2019-8685', 'CVE-2020-9938', 'CVE-2018-4401', 'CVE-2014-4435', 'CVE-2014-4428', 'CVE-2019-8776', 'CVE-2015-3700', 'CVE-2015-4025', 'CVE-2015-7111', 'CVE-2019-8854', 'CVE-2016-1798', 'CVE-2017-7143', 'CVE-2015-1067', 'CVE-2016-4658', 'CVE-2012-1148', 'CVE-2014-1371', 'CVE-2017-13858', 'CVE-2017-7014', 'CVE-2015-1105', 'CVE-2020-3830', 'CVE-2019-8519', 'CVE-2016-1812', 'CVE-2013-1775', 'CVE-2018-14469', 'CVE-2019-8826', 'CVE-2015-3680', 'CVE-2016-4674', 'CVE-2017-7119', 'CVE-2019-8658', 'CVE-2018-4098', 'CVE-2018-4355', 'CVE-2015-7047', 'CVE-2019-8736', 'CVE-2019-8716', 'CVE-2017-6986', 'CVE-2014-4412', 'CVE-2015-5876', 'CVE-2018-4255', 'CVE-2017-13904', 'CVE-2020-3905', 'CVE-2018-14461', 'CVE-2018-14463', 'CVE-2015-3661', 'CVE-2015-7061', 'CVE-2019-8689', 'CVE-2020-9865', 'CVE-2014-4378', 'CVE-2018-14470', 'CVE-2018-4241', 'CVE-2017-13800', 'CVE-2016-4072', 'CVE-2017-7076', 'CVE-2015-3772', 'CVE-2017-2524', 'CVE-2017-7047', 'CVE-2016-4673', 'CVE-2019-8596', 'CVE-2017-13878', 'CVE-2020-3904', 'CVE-2016-4698', 'CVE-2019-8837', 'CVE-2016-4661', 'CVE-2016-7594', 'CVE-2020-3847', 'CVE-2020-9842', 'CVE-2015-3799', 'CVE-2019-8635', 'CVE-2016-4682', 'CVE-2014-1254', 'CVE-2020-10007', 'CVE-2016-1769', 'CVE-2018-4332', 'CVE-2015-7024', 'CVE-2015-3713', 'CVE-2018-4174', 'CVE-2015-1142', 'CVE-2016-1800', 'CVE-2013-2776', 'CVE-2016-4723', 'CVE-2014-4483', 'CVE-2018-4106', 'CVE-2020-9937', 'CVE-2020-9788', 'CVE-2019-6210', 'CVE-2017-7173', 'CVE-2017-2534', 'CVE-2019-8842', 'CVE-2015-3762', 'CVE-2018-4257', 'CVE-2014-4481', 'CVE-2015-3777', 'CVE-2014-1376', 'CVE-2020-9869', 'CVE-2020-3906', 'CVE-2018-4160', 'CVE-2018-4217', 'CVE-2015-1351', 'CVE-2010-2498', 'CVE-2016-4681', 'CVE-2020-3877', 'CVE-2015-6990', 'CVE-2020-9811', 'CVE-2020-27924', 'CVE-2017-7127', 'CVE-2015-5890', 'CVE-2019-8741', 'CVE-2019-8671', 'CVE-2019-8504', 'CVE-2019-8605', 'CVE-2016-4637', 'CVE-2016-7663', 'CVE-2018-4353', 'CVE-2016-7580', 'CVE-2016-4709', 'CVE-2018-4398', 'CVE-2017-7000', 'CVE-2020-9930', 'CVE-2020-27915', 'CVE-2014-8819', 'CVE-2019-8680', 'CVE-2018-4185', 'CVE-2014-8147', 'CVE-2015-5748', 'CVE-2015-0973', 'CVE-2014-4391', 'CVE-2015-5868', 'CVE-2016-4717', 'CVE-2016-1851', 'CVE-2015-5869', 'CVE-2018-4417', 'CVE-2017-7033', 'CVE-2016-1718', 'CVE-2016-7603', 'CVE-2016-1733', 'CVE-2010-2499', 'CVE-2015-3684', 'CVE-2020-9920', 'CVE-2016-1802', 'CVE-2015-1104', 'CVE-2013-0986', 'CVE-2017-2477', 'CVE-2019-8582', 'CVE-2014-8839', 'CVE-2015-5784', 'CVE-2020-9799', 'CVE-2014-8836', 'CVE-2014-8146', 'CVE-2016-1737', 'CVE-2014-1314', 'CVE-2017-2440', 'CVE-2013-1029', 'CVE-2015-1066', 'CVE-2020-9904', 'CVE-2018-4240', 'CVE-2020-3903', 'CVE-2017-2523', 'CVE-2019-8693', 'CVE-2015-7760', 'CVE-2018-4225', 'CVE-2017-13886', 'CVE-2016-4640', 'CVE-2013-0990', 'CVE-2016-7620', 'CVE-2015-1117', 'CVE-2020-11761', 'CVE-2018-4248', 'CVE-2017-2381', 'CVE-2017-13873', 'CVE-2015-7058', 'CVE-2014-4408', 'CVE-2014-8826', 'CVE-2015-6978', 'CVE-2020-3915', 'CVE-2011-3449', 'CVE-2016-1761', 'CVE-2014-1259', 'CVE-2017-2408', 'CVE-2019-8784', 'CVE-2009-2474', 'CVE-2017-2410', 'CVE-2022-26763', 'CVE-2018-4285', 'CVE-2020-9833', 'CVE-2013-1025', 'CVE-2020-3846', 'CVE-2017-13836', 'CVE-2016-4071', 'CVE-2016-1817', 'CVE-2020-10006', 'CVE-2018-4235', 'CVE-2018-4411', 'CVE-2016-7629', 'CVE-2016-4776', 'CVE-2020-9832', 'CVE-2017-2417', 'CVE-2015-7015', 'CVE-2014-4486', 'CVE-2017-13867', 'CVE-2010-2500', 'CVE-2015-7094', 'CVE-2019-8850', 'CVE-2018-4170', 'CVE-2017-2467', 'CVE-2019-6230', 'CVE-2019-8787', 'CVE-2019-8770', 'CVE-2018-4154', 'CVE-2018-14462', 'CVE-2015-7010', 'CVE-2019-8679', 'CVE-2015-5774', 'CVE-2015-3679', 'CVE-2019-8686', 'CVE-2015-5884', 'CVE-2021-30859', 'CVE-2020-9939', 'CVE-2017-13815', 'CVE-2015-3757', 'CVE-2015-6987', 'CVE-2019-8853', 'CVE-2016-4663', 'CVE-2022-26756', 'CVE-2017-2426', 'CVE-2019-8663', 'CVE-2016-4648', 'CVE-2020-27921', 'CVE-2017-2461', 'CVE-2014-8824', 'CVE-2017-2540', 'CVE-2020-27932', 'CVE-2017-7129', 'CVE-2019-8573', 'CVE-2016-4724', 'CVE-2015-6976', 'CVE-2017-13848', 'CVE-2016-7742', 'CVE-2014-1258', 'CVE-2016-4597', 'CVE-2016-4711', 'CVE-2016-1773', 'CVE-2015-8472', 'CVE-2016-4645', 'CVE-2017-13810', 'CVE-2020-9812', 'CVE-2015-5754', 'CVE-2018-4348', 'CVE-2020-9900', 'CVE-2019-8579', 'CVE-2015-3796', 'CVE-2015-5776', 'CVE-2015-5755', 'CVE-2014-1320', 'CVE-2016-7591', 'CVE-2015-7076', 'CVE-2015-1139', 'CVE-2020-3898', 'CVE-2018-4159', 'CVE-2017-7155', 'CVE-2016-1808', 'CVE-2019-8701', 'CVE-2018-4143', 'CVE-2019-8542', 'CVE-2019-8832', 'CVE-2015-3666', 'CVE-2019-8825', 'CVE-2014-8816', 'CVE-2015-7019', 'CVE-2018-4393', 'CVE-2016-1804', 'CVE-2016-9840', 'CVE-2018-5383', 'CVE-2014-1377', 'CVE-2019-8796', 'CVE-2020-9929', 'CVE-2010-2808', 'CVE-2019-8618', 'CVE-2016-4630', 'CVE-2020-9908', 'CVE-2017-13847', 'CVE-2018-4426', 'CVE-2019-8560', 'CVE-2017-2437', 'CVE-2018-4424', 'CVE-2014-4488', 'CVE-2016-1829', 'CVE-2020-3893', 'CVE-2015-1140', 'CVE-2016-1847', 'CVE-2016-0802', 'CVE-2020-3854', 'CVE-2016-7615', 'CVE-2014-4420', 'CVE-2013-1028', 'CVE-2020-3907', 'CVE-2018-4422', 'CVE-2015-7063', 'CVE-2020-3911', 'CVE-2022-26714', 'CVE-2017-2436', 'CVE-2017-2448', 'CVE-2020-27923', 'CVE-2015-3780', 'CVE-2016-7618', 'CVE-2019-8508', 'CVE-2018-4254', 'CVE-2015-3797', 'CVE-2020-27920', 'CVE-2018-4243', 'CVE-2015-7052', 'CVE-2015-3785', 'CVE-2015-7042', 'CVE-2017-7068', 'CVE-2017-13808', 'CVE-2016-9843', 'CVE-2011-3452', 'CVE-2020-9980', 'CVE-2015-5849', 'CVE-2020-9814', 'CVE-2017-13821', 'CVE-2015-5873', 'CVE-2015-5899', 'CVE-2015-3681', 'CVE-2018-4183', 'CVE-2014-8831', 'CVE-2014-4407', 'CVE-2017-13871', 'CVE-2016-4772', 'CVE-2020-9797', 'CVE-2021-30917', 'CVE-2015-1137', 'CVE-2015-8035', 'CVE-2019-8585', 'CVE-2016-1750', 'CVE-2017-7123', 'CVE-2011-3919', 'CVE-2019-8571', 'CVE-2020-3892', 'CVE-2020-27935', 'CVE-2016-7657', 'CVE-2019-8591', 'CVE-2017-13801', 'CVE-2014-1912', 'CVE-2015-5897', 'CVE-2016-7584', 'CVE-2015-8659', 'CVE-2018-4268', 'CVE-2019-8606', 'CVE-2015-5893', 'CVE-2019-6220', 'CVE-2020-9989', 'CVE-2020-9924', 'CVE-2019-8696', 'CVE-2020-9839', 'CVE-2015-7499', 'CVE-2018-4228', 'CVE-2015-7108', 'CVE-2015-4148', 'CVE-2017-2428', 'CVE-2018-4338', 'CVE-2018-4351', 'CVE-2016-7714', 'CVE-2018-14468', 'CVE-2016-7667', 'CVE-2019-7293', 'CVE-2017-13830', 'CVE-2015-3711', 'CVE-2019-8611', 'CVE-2020-3849', 'CVE-2018-4088', 'CVE-2015-7500', 'CVE-2015-5883', 'CVE-2010-2520', 'CVE-2020-9986', 'CVE-2018-4203', 'CVE-2018-4171', 'CVE-2018-4344', 'CVE-2019-8758', 'CVE-2019-8788', 'CVE-2018-4115', 'CVE-2017-2390', 'CVE-2018-4187', 'CVE-2015-1148', 'CVE-2018-4083', 'CVE-2019-8703', 'CVE-2016-7619', 'CVE-2015-6983', 'CVE-2015-5914', 'CVE-2018-4420', 'CVE-2014-8822', 'CVE-2016-4702', 'CVE-2017-7078', 'CVE-2018-4211', 'CVE-2015-7044', 'CVE-2016-7658', 'CVE-2015-3674', 'CVE-2019-8824', 'CVE-2016-4447', 'CVE-2015-1098', 'CVE-2017-13910', 'CVE-2019-8715', 'CVE-2015-3662', 'CVE-2021-1797', 'CVE-2014-8825', 'CVE-2017-2420', 'CVE-2020-9847', 'CVE-2015-5777', 'CVE-2017-7051', 'CVE-2019-8801', 'CVE-2018-4085', 'CVE-2015-3677', 'CVE-2016-4722', 'CVE-2020-9864', 'CVE-2019-8677', 'CVE-2016-7604', 'CVE-2016-1749', 'CVE-2014-8832', 'CVE-2016-4691', 'CVE-2019-8690', 'CVE-2014-4498', 'CVE-2017-7126', 'CVE-2015-7046', 'CVE-2015-7075', 'CVE-2020-3827', 'CVE-2014-4388', 'CVE-2018-4158', 'CVE-2016-7616', 'CVE-2016-4635', 'CVE-2020-9792', 'CVE-2016-3142', 'CVE-2014-4377', 'CVE-2015-1130', 'CVE-2018-4350', 'CVE-2022-26726', 'CVE-2015-7008', 'CVE-2015-6992', 'CVE-2016-4646', 'CVE-2016-1797', 'CVE-2016-1796', 'CVE-2022-32849', 'CVE-2018-4139', 'CVE-2018-4138', 'CVE-2016-7662', 'CVE-2020-27922', 'CVE-2016-1850', 'CVE-2019-15166', 'CVE-2020-9913', 'CVE-2019-8684', 'CVE-2017-7163', 'CVE-2017-7074', 'CVE-2015-5900', 'CVE-2015-1096', 'CVE-2019-8531', 'CVE-2015-1101', 'CVE-2015-7045', 'CVE-2015-1143', 'CVE-2019-8839', 'CVE-2019-8607', 'CVE-2016-4617', 'CVE-2015-7803', 'CVE-2012-5366', 'CVE-2020-3826', 'CVE-2014-4443', 'CVE-2013-5163', 'CVE-2018-16228', 'CVE-2015-3673', 'CVE-2018-4403', 'CVE-2020-27919', 'CVE-2019-8645', 'CVE-2017-7028', 'CVE-2017-2406', 'CVE-2017-7029', 'CVE-2010-2807', 'CVE-2016-4780', 'CVE-2016-1736', 'CVE-2014-4371', 'CVE-2018-4343', 'CVE-2016-1794', 'CVE-2017-13813', 'CVE-2019-6203', 'CVE-2014-4431', 'CVE-2019-8602', 'CVE-2020-10010', 'CVE-2017-2507', 'CVE-2017-2541', 'CVE-2019-8603', 'CVE-2016-7605', 'CVE-2018-4224', 'CVE-2015-3685', 'CVE-2011-1073', 'CVE-2017-6981', 'CVE-2014-7185', 'CVE-2018-4410', 'CVE-2021-30857', 'CVE-2018-14465', 'CVE-2016-3141', 'CVE-2016-4599', 'CVE-2016-1738', 'CVE-2018-4414', 'CVE-2013-3951', 'CVE-2015-3708', 'CVE-2018-4456', 'CVE-2015-7551', 'CVE-2016-7624', 'CVE-2017-2422', 'CVE-2014-4379', 'CVE-2011-2834', 'CVE-2018-4135', 'CVE-2016-1831', 'CVE-2017-7162', 'CVE-2018-4251', 'CVE-2018-4434', 'CVE-2021-30919', 'CVE-2016-4779', 'CVE-2017-7009', 'CVE-2017-7035', 'CVE-2021-30911', 'CVE-2018-4206', 'CVE-2020-9821', 'CVE-2013-2777', 'CVE-2016-4753', 'CVE-2015-3416', 'CVE-2015-5940', 'CVE-2016-4621', 'CVE-2016-1717', 'CVE-2019-8546', 'CVE-2016-1752', 'CVE-2015-3771', 'CVE-2013-1026', 'CVE-2017-7016', 'CVE-2015-5761', 'CVE-2019-8753', 'CVE-2020-9879', 'CVE-2017-2545', 'CVE-2020-9966', 'CVE-2013-0985', 'CVE-2015-3667', 'CVE-2011-3462', 'CVE-2018-4229', 'CVE-2017-2516', 'CVE-2014-4491', 'CVE-2017-11103', 'CVE-2017-13823', 'CVE-2015-5853', 'CVE-2018-14879', 'CVE-2020-9945', 'CVE-2018-4369', 'CVE-2018-4092', 'CVE-2017-2449', 'CVE-2017-13818', 'CVE-2017-2435', 'CVE-2019-8805', 'CVE-2015-7106', 'CVE-2018-4406', 'CVE-2019-8754', 'CVE-2018-14467', 'CVE-2018-4478', 'CVE-2015-3699', 'CVE-2018-4090', 'CVE-2018-4460', 'CVE-2020-3872', 'CVE-2015-5945', 'CVE-2018-4277', 'CVE-2013-0975', 'CVE-2017-2423', 'CVE-2015-3693', 'CVE-2016-4633', 'CVE-2019-11041', 'CVE-2018-4337', 'CVE-2015-3659', 'CVE-2015-3778', 'CVE-2015-1134', 'CVE-2015-3330', 'CVE-2015-7009', 'CVE-2018-4287', 'CVE-2015-5870', 'CVE-2015-7053', 'CVE-2020-3909', 'CVE-2020-9902', 'CVE-2019-8642', 'CVE-2018-4153', 'CVE-2018-4419', 'CVE-2018-4435', 'CVE-2015-5937', 'CVE-2020-9824', 'CVE-2020-3855', 'CVE-2019-8568', 'CVE-2016-4678', 'CVE-2014-4492', 'CVE-2014-8823', 'CVE-2015-3721', 'CVE-2021-30892', 'CVE-2015-3705', 'CVE-2015-3775', 'CVE-2017-7002', 'CVE-2015-3689', 'CVE-2022-26722', 'CVE-2016-7636', 'CVE-2014-4434', 'CVE-2016-9842', 'CVE-2017-13822', 'CVE-2016-1770', 'CVE-2017-2537', 'CVE-2009-5044', 'CVE-2016-4696', 'CVE-2015-7020', 'CVE-2015-3714', 'CVE-2015-7007', 'CVE-2019-6224', 'CVE-2016-1819', 'CVE-2018-4308', 'CVE-2017-2456', 'CVE-2015-5912', 'CVE-2015-5756', 'CVE-2015-3795', 'CVE-2015-3770', 'CVE-2020-9935', 'CVE-2018-4124', 'CVE-2017-13782', 'CVE-2018-16230', 'CVE-2019-20044', 'CVE-2019-8527', 'CVE-2016-4774', 'CVE-2018-16229', 'CVE-2017-7015', 'CVE-2019-8761', 'CVE-2015-5875', 'CVE-2015-7066', 'CVE-2015-5936', 'CVE-2014-8837', 'CVE-2011-2601', 'CVE-2016-7655', 'CVE-2016-1747', 'CVE-2020-9878', 'CVE-2013-7040', 'CVE-2015-5847', 'CVE-2020-9872', 'CVE-2018-4289', 'CVE-2016-4739', 'CVE-2015-6996', 'CVE-2016-4629', 'CVE-2019-8847', 'CVE-2016-7613', 'CVE-2020-3837', 'CVE-2017-13887', 'CVE-2018-4223', 'CVE-2015-5915', 'CVE-2019-6205', 'CVE-2017-2418', 'CVE-2018-4166', 'CVE-2020-9870', 'CVE-2019-8646', 'CVE-2016-9841', 'CVE-2020-9771', 'CVE-2014-4427', 'CVE-2015-1131', 'CVE-2020-9834', 'CVE-2019-6231', 'CVE-2020-9996', 'CVE-2020-9769', 'CVE-2016-7621', 'CVE-2019-8510', 'CVE-2017-13835', 'CVE-2020-9855', 'CVE-2019-8709', 'CVE-2016-1818', 'CVE-2017-7069', 'CVE-2020-3918', 'CVE-2016-1741', 'CVE-2016-7607', 'CVE-2021-30910', 'CVE-2019-8829', 'CVE-2020-11758', 'CVE-2020-3913', 'CVE-2016-1745', 'CVE-2015-3787', 'CVE-2013-6712', 'CVE-2020-9809', 'CVE-2015-5841', 'CVE-2019-8540', 'CVE-2018-4237', 'CVE-2019-8634', 'CVE-2016-1816', 'CVE-2016-4616', 'CVE-2017-2416', 'CVE-2015-3781', 'CVE-2018-20506', 'CVE-2015-5778', 'CVE-2021-30881', 'CVE-2015-5889', 'CVE-2015-5768', 'CVE-2017-7017', 'CVE-2015-3692', 'CVE-2019-8858', 'CVE-2017-7008', 'CVE-2014-4484', 'CVE-2015-5924', 'CVE-2016-4683', 'CVE-2020-9816', 'CVE-2015-7038', 'CVE-2016-4669', 'CVE-2019-8552', 'CVE-2020-9808', 'CVE-2020-9890', 'CVE-2019-8598', 'CVE-2018-4333', 'CVE-2017-2472', 'CVE-2018-4326', 'CVE-2019-6213', 'CVE-2020-9871', 'CVE-2016-1826', 'CVE-2015-7071', 'CVE-2015-3800', 'CVE-2018-4433', 'CVE-2018-4425', 'CVE-2017-7070', 'CVE-2014-3620', 'CVE-2015-3696', 'CVE-2017-2403', 'CVE-2016-1848', 'CVE-2018-4155', 'CVE-2020-3842', 'CVE-2017-7026', 'CVE-2016-4688', 'CVE-2018-4249', 'CVE-2020-3875', 'CVE-2018-4304', 'CVE-2015-3712', 'CVE-2016-1792', 'CVE-2019-8587', 'CVE-2017-2485', 'CVE-2017-7054', 'CVE-2017-13811', 'CVE-2017-13852', 'CVE-2019-6239', 'CVE-2017-2546', 'CVE-2018-4295', 'CVE-2015-3715', 'CVE-2014-1370', 'CVE-2019-8601', 'CVE-2015-3701', 'CVE-2015-3663', 'CVE-2019-8774', 'CVE-2018-4451', 'CVE-2022-22597', 'CVE-2020-9800', 'CVE-2015-5781', 'CVE-2017-7027', 'CVE-2016-7596', 'CVE-2019-8803', 'CVE-2019-8545', 'CVE-2017-2533', 'CVE-2015-2787', 'CVE-2015-3805', 'CVE-2016-4600', 'CVE-2015-5782', 'CVE-2022-22579', 'CVE-2014-2234', 'CVE-2015-6989', 'CVE-2016-4670', 'CVE-2018-4412', 'CVE-2016-4748', 'CVE-2019-6219', 'CVE-2017-13817', 'CVE-2020-3908', 'CVE-2016-4736', 'CVE-2017-13809', 'CVE-2014-4432', 'CVE-2020-11762', 'CVE-2017-13860', 'CVE-2018-4449', 'CVE-2020-3884', 'CVE-2015-5943', 'CVE-2017-7158', 'CVE-2018-4242', 'CVE-2019-8717', 'CVE-2015-5878', 'CVE-2020-9853', 'CVE-2014-8821', 'CVE-2017-13854', 'CVE-2015-5833', 'CVE-2018-4111', 'CVE-2017-7036', 'CVE-2019-8744', 'CVE-2019-8672', 'CVE-2015-5839', 'CVE-2016-1720', 'CVE-2013-1824', 'CVE-2017-2415', 'CVE-2015-7115', 'CVE-2020-3840', 'CVE-2017-7062', 'CVE-2017-13829', 'CVE-2015-7065', 'CVE-2019-8594', 'CVE-2017-7082', 'CVE-2016-7579', 'CVE-2018-14464', 'CVE-2019-8828', 'CVE-2022-26761', 'CVE-2019-8615', 'CVE-2015-5887', 'CVE-2018-4144', 'CVE-2015-1100', 'CVE-2016-1832', 'CVE-2016-4653', 'CVE-2011-3336', 'CVE-2018-4112', 'CVE-2022-26751', 'CVE-2016-7585', 'CVE-2017-7077', 'CVE-2020-9981', 'CVE-2010-2497', 'CVE-2018-4258', 'CVE-2021-30899', 'CVE-2015-7013', 'CVE-2019-8906', 'CVE-2019-8856', 'CVE-2018-4094', 'CVE-2015-5863', 'CVE-2015-3773', 'CVE-2015-3783', 'CVE-2019-8667', 'CVE-2017-7128', 'CVE-2016-1806', 'CVE-2015-3694', 'CVE-2016-4701', 'CVE-2015-7067', 'CVE-2015-5879', 'CVE-2014-8829', 'CVE-2018-4193', 'CVE-2018-4181', 'CVE-2015-5522', 'CVE-2018-4400', 'CVE-2020-9954', 'CVE-2020-27930', 'CVE-2018-14882', 'CVE-2015-1091', 'CVE-2015-6563', 'CVE-2011-1783', 'CVE-2018-4156', 'CVE-2019-8848', 'CVE-2017-2409', 'CVE-2019-8549', 'CVE-2017-6987', 'CVE-2020-10003', 'CVE-2014-4440', 'CVE-2019-8526', 'CVE-2017-7086', 'CVE-2016-1863', 'CVE-2016-1757', 'CVE-2019-8565', 'CVE-2018-4280', 'CVE-2017-13840', 'CVE-2016-4609', 'CVE-2015-5891', 'CVE-2019-7288', 'CVE-2019-19906', 'CVE-2015-3690', 'CVE-2017-7171', 'CVE-2017-2548', 'CVE-2015-5913', 'CVE-2019-8537', 'CVE-2015-6995', 'CVE-2017-7138', 'CVE-2017-2527', 'CVE-2016-4708', 'CVE-2020-9852', 'CVE-2019-8705', 'CVE-2020-3866', 'CVE-2018-4310', 'CVE-2019-8660', 'CVE-2016-4607', 'CVE-2014-4439', 'CVE-2018-4182', 'CVE-2015-7084', 'CVE-2018-4184', 'CVE-2019-6235', 'CVE-2020-9794', 'CVE-2019-8676', 'CVE-2018-4093', 'CVE-2016-1753', 'CVE-2019-8799', 'CVE-2015-7036', 'CVE-2017-7044', 'CVE-2019-8533', 'CVE-2020-3910', 'CVE-2019-8777', 'CVE-2011-2192', 'CVE-2018-4082', 'CVE-2018-4259', 'CVE-2016-7659', 'CVE-2016-1842', 'CVE-2016-4662', 'CVE-2019-6223', 'CVE-2016-1820', 'CVE-2017-13842', 'CVE-2014-4421', 'CVE-2020-9854', 'CVE-2017-13832', 'CVE-2019-8608', 'CVE-2016-7582', 'CVE-2018-4347', 'CVE-2016-1768', 'CVE-2019-8687', 'CVE-2016-4634', 'CVE-2011-1752', 'CVE-2020-9786', 'CVE-2016-4660', 'CVE-2015-3143', 'CVE-2015-5942', 'CVE-2018-4334', 'CVE-2014-4410', 'CVE-2017-13814', 'CVE-2016-4697', 'CVE-2015-5927', 'CVE-2015-7016', 'CVE-2015-3720', 'CVE-2019-8586', 'CVE-2020-9782', 'CVE-2015-1147', 'CVE-2015-4147', 'CVE-2020-9949', 'CVE-2016-4777', 'CVE-2019-8641', 'CVE-2015-5854', 'CVE-2016-4742', 'CVE-2021-30901', 'CVE-2016-7627', 'CVE-2015-7074', 'CVE-2020-3914', 'CVE-2020-9785', 'CVE-2015-1118', 'CVE-2019-8569', 'CVE-2016-7637', 'CVE-2015-3774', 'CVE-2017-7031', 'CVE-2015-7035', 'CVE-2015-5775', 'CVE-2015-1095', 'CVE-2014-8827', 'CVE-2018-4173', 'CVE-2015-1099', 'CVE-2018-14881', 'CVE-2015-5877', 'CVE-2020-8286', 'CVE-2016-4738', 'CVE-2017-7010', 'CVE-2015-5757', 'CVE-2014-1265', 'CVE-2019-8511', 'CVE-2018-4383', 'CVE-2020-9831', 'CVE-2019-6214', 'CVE-2016-4725', 'CVE-2017-7021', 'CVE-2015-3307', 'CVE-2017-2501', 'CVE-2013-1032', 'CVE-2015-5882', 'CVE-2015-5926', 'CVE-2009-3767', 'CVE-2015-5523', 'CVE-2016-1825', 'CVE-2016-1746', 'CVE-2017-6978', 'CVE-2020-9926', 'CVE-2017-6988', 'CVE-2020-9991', 'CVE-2018-4152', 'CVE-2015-7059', 'CVE-2020-10001', 'CVE-2013-6420', 'CVE-2017-7125', 'CVE-2015-3686', 'CVE-2017-13846', 'CVE-2015-5872', 'CVE-2018-4107', 'CVE-2014-1255', 'CVE-2017-2388', 'CVE-2016-4601', 'CVE-2016-1795', 'CVE-2015-3668', 'CVE-2014-1261', 'CVE-2015-6984', 'CVE-2015-1132', 'CVE-2015-3766', 'CVE-2016-4694', 'CVE-2013-0982', 'CVE-2015-6988', 'CVE-2022-26755', 'CVE-2018-4086', 'CVE-2015-7761', 'CVE-2019-8610', 'CVE-2014-8833', 'CVE-2016-4625', 'CVE-2019-8628', 'CVE-2017-2443', 'CVE-2018-4331', 'CVE-2017-13833', 'CVE-2020-8285', 'CVE-2017-13862', 'CVE-2015-1136', 'CVE-2015-1135', 'CVE-2018-4423', 'CVE-2014-1373', 'CVE-2014-7861', 'CVE-2015-5831', 'CVE-2016-1788', 'CVE-2016-1735', 'CVE-2016-1824', 'CVE-2015-5864', 'CVE-2019-8657', 'CVE-2016-7644', 'CVE-2016-7606', 'CVE-2019-6237', 'CVE-2016-4639', 'CVE-2015-5773', 'CVE-2019-6218', 'CVE-2017-2358', 'CVE-2013-7422', 'CVE-2017-7001', 'CVE-2015-1138', 'CVE-2017-2483', 'CVE-2017-7141', 'CVE-2015-1146', 'CVE-2016-4773', 'CVE-2019-8807', 'CVE-2020-9793', 'CVE-2015-5312', 'CVE-2018-4408', 'CVE-2018-4221', 'CVE-2018-4462', 'CVE-2016-4671', 'CVE-2018-4084', 'CVE-2013-7338', 'CVE-2019-8631', 'CVE-2018-4198', 'CVE-2016-4614', 'CVE-2017-2520', 'CVE-2015-3683', 'CVE-2019-8661', 'CVE-2016-1801', 'CVE-2017-6991', 'CVE-2016-7633', 'CVE-2017-2519', 'CVE-2015-3768', 'CVE-2019-8640', 'CVE-2015-5934', 'CVE-2017-6985', 'CVE-2015-5851', 'CVE-2016-4712', 'CVE-2013-0976', 'CVE-2015-5783', 'CVE-2015-3678', 'CVE-2017-7032', 'CVE-2018-4226', 'CVE-2018-4286', 'CVE-2020-9877', 'CVE-2016-4632', 'CVE-2016-7761', 'CVE-2018-4431', 'CVE-2020-27914', 'CVE-2015-3804', 'CVE-2019-8600', 'CVE-2019-11042', 'CVE-2015-5894', 'CVE-2017-13876', 'CVE-2015-1088', 'CVE-2016-1860', 'CVE-2018-4196', 'CVE-2019-8577', 'CVE-2017-2450', 'CVE-2016-4594', 'CVE-2015-7105', 'CVE-2019-8798', 'CVE-2017-13909', 'CVE-2010-4754', 'CVE-2014-1262', 'CVE-2014-4405', 'CVE-2017-2512', 'CVE-2014-1256', 'CVE-2013-1027', 'CVE-2014-8820', 'CVE-2015-3767', 'CVE-2016-0801', 'CVE-2014-4441', 'CVE-2014-8817', 'CVE-2019-8691', 'CVE-2015-6980', 'CVE-2016-4706', 'CVE-2016-4679', 'CVE-2019-8748', 'CVE-2019-8786', 'CVE-2016-1865', 'CVE-2018-4256', 'CVE-2017-7150', 'CVE-2019-8768', 'CVE-2018-4104', 'CVE-2015-3719', 'CVE-2018-4091', 'CVE-2017-13853', 'CVE-2018-4341', 'CVE-2017-13855', 'CVE-2017-2497', 'CVE-2016-1807', 'CVE-2017-13804', 'CVE-2015-7068', 'CVE-2017-13875', 'CVE-2017-7130', 'CVE-2014-9425', 'CVE-2016-1732', 'CVE-2015-7107', 'CVE-2015-5888', 'CVE-2016-4713', 'CVE-2020-9905', 'CVE-2017-13865', 'CVE-2014-4499', 'CVE-2016-4631']} values discarded.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 05.02.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2020-9875', 'CVE-2020-9772', 'CVE-2016-4663', 'CVE-2020-11758', 'CVE-2020-3913', 'CVE-2016-1756', 'CVE-2020-10009', 'CVE-2016-1745', 'CVE-2020-3912', 'CVE-2013-6712', 'CVE-2020-9809', 'CVE-2016-4710', 'CVE-2020-3857', 'CVE-2016-4727', 'CVE-2016-4648', 'CVE-2016-1816', 'CVE-2020-27921', 'CVE-2016-4616', 'CVE-2016-1758', 'CVE-2016-7661', 'CVE-2016-7608', 'CVE-2020-27932', 'CVE-2020-9815', 'CVE-2016-1838', 'CVE-2020-9859', 'CVE-2016-7742', 'CVE-2016-4724', 'CVE-2016-1729', 'CVE-2020-27908', 'CVE-2020-9999', 'CVE-2016-4683', 'CVE-2016-4597', 'CVE-2020-9816', 'CVE-2016-4711', 'CVE-2016-4669', 'CVE-2020-9808', 'CVE-2016-4703', 'CVE-2020-9890', 'CVE-2016-1773', 'CVE-2016-4700', 'CVE-2016-1775', 'CVE-2016-4645', 'CVE-2020-9921', 'CVE-2020-9812', 'CVE-2020-9900', 'CVE-2020-9871', 'CVE-2016-1822', 'CVE-2016-1740', 'CVE-2016-1826', 'CVE-2020-9776', 'CVE-2020-10002', 'CVE-2020-9873', 'CVE-2016-7591', 'CVE-2013-1030', 'CVE-2016-1848', 'CVE-2016-1837', 'CVE-2020-3898', 'CVE-2016-1808', 'CVE-2020-9804', 'CVE-2020-3842', 'CVE-2016-4688', 'CVE-2020-9813', 'CVE-2020-3875', 'CVE-2016-4598', 'CVE-2016-9840', 'CVE-2016-1804', 'CVE-2016-1792', 'CVE-2016-4707', 'CVE-2020-9929', 'CVE-2020-9827', 'CVE-2016-4630', 'CVE-2016-4602', 'CVE-2020-9908', 'CVE-2016-4750', 'CVE-2020-27931', 'CVE-2016-4595', 'CVE-2020-9994', 'CVE-2020-9940', 'CVE-2016-1811', 'CVE-2016-1829', 'CVE-2020-3893', 'CVE-2020-9928', 'CVE-2020-9800', 'CVE-2016-4448', 'CVE-2016-1847', 'CVE-2020-3850', 'CVE-2016-7596', 'CVE-2016-5131', 'CVE-2016-0802', 'CVE-2020-3854', 'CVE-2016-7615', 'CVE-2013-1028', 'CVE-2020-3907', 'CVE-2020-9795', 'CVE-2020-3911', 'CVE-2016-4600', 'CVE-2020-27923', 'CVE-2016-1719', 'CVE-2016-4626', 'CVE-2016-7618', 'CVE-2020-3871', 'CVE-2020-27920', 'CVE-2016-4670', 'CVE-2016-4748', 'CVE-2020-3908', 'CVE-2020-3839', 'CVE-2016-4736', 'CVE-2016-9843', 'CVE-2016-1862', 'CVE-2020-9980', 'CVE-2020-9814', 'CVE-2020-11762', 'CVE-2020-3884', 'CVE-2016-7577', 'CVE-2020-11760', 'CVE-2016-4771', 'CVE-2016-4772', 'CVE-2016-1721', 'CVE-2020-3889', 'CVE-2016-1950', 'CVE-2020-9797', 'CVE-2020-9853', 'CVE-2016-4638', 'CVE-2020-8037', 'CVE-2016-4778', 'CVE-2016-1799', 'CVE-2016-1750', 'CVE-2020-9934', 'CVE-2016-1720', 'CVE-2013-1824', 'CVE-2020-9796', 'CVE-2020-9977', 'CVE-2016-0777', 'CVE-2020-3892', 'CVE-2020-27935', 'CVE-2016-7657', 'CVE-2020-3840', 'CVE-2020-9891', 'CVE-2016-7579', 'CVE-2016-7584', 'CVE-2016-1827', 'CVE-2020-9989', 'CVE-2020-9924', 'CVE-2016-1759', 'CVE-2020-9839', 'CVE-2020-10017', 'CVE-2016-1832', 'CVE-2016-4653', 'CVE-2016-7585', 'CVE-2020-9874', 'CVE-2013-1024', 'CVE-2020-9981', 'CVE-2016-7714', 'CVE-2016-7667', 'CVE-2016-4652', 'CVE-2016-4716', 'CVE-2016-7660', 'CVE-2016-1793', 'CVE-2020-3849', 'CVE-2016-4755', 'CVE-2016-4647', 'CVE-2016-4726', 'CVE-2020-9774', 'CVE-2020-9885', 'CVE-2020-9986', 'CVE-2016-1744', 'CVE-2016-1813', 'CVE-2016-1806', 'CVE-2020-3838', 'CVE-2016-4701', 'CVE-2020-27938', 'CVE-2016-1767', 'CVE-2013-0966', 'CVE-2016-7622', 'CVE-2020-9954', 'CVE-2020-10004', 'CVE-2013-0984', 'CVE-2020-3882', 'CVE-2020-9863', 'CVE-2016-7588', 'CVE-2016-4615', 'CVE-2016-7619', 'CVE-2016-4596', 'CVE-2020-27930', 'CVE-2020-3845', 'CVE-2016-4702', 'CVE-2020-9857', 'CVE-2016-1830', 'CVE-2013-0983', 'CVE-2020-3853', 'CVE-2020-10003', 'CVE-2016-7658', 'CVE-2016-4447', 'CVE-2016-1863', 'CVE-2016-1853', 'CVE-2016-1757', 'CVE-2020-27937', 'CVE-2016-1821', 'CVE-2020-9969', 'CVE-2016-4650', 'CVE-2016-4609', 'CVE-2016-1754', 'CVE-2020-9847', 'CVE-2020-9822', 'CVE-2016-4722', 'CVE-2020-9791', 'CVE-2016-1722', 'CVE-2020-3881', 'CVE-2020-9864', 'CVE-2016-7604', 'CVE-2016-1749', 'CVE-2016-4708', 'CVE-2020-9852', 'CVE-2016-4691', 'CVE-2020-9963', 'CVE-2020-3866', 'CVE-2016-1841', 'CVE-2016-4715', 'CVE-2016-4607', 'CVE-2016-7612', 'CVE-2020-9794', 'CVE-2020-3919', 'CVE-2016-1823', 'CVE-2020-3827', 'CVE-2013-5704', 'CVE-2020-3880', 'CVE-2016-1753', 'CVE-2020-9866', 'CVE-2020-9825', 'CVE-2016-1805', 'CVE-2020-9922', 'CVE-2020-9984', 'CVE-2016-1762', 'CVE-2016-7616', 'CVE-2016-4635', 'CVE-2016-1803', 'CVE-2020-3856', 'CVE-2020-9988', 'CVE-2020-9792', 'CVE-2016-3142', 'CVE-2020-3910', 'CVE-2020-9828', 'CVE-2016-7617', 'CVE-2013-0971', 'CVE-2016-4721', 'CVE-2020-9985', 'CVE-2016-1828', 'CVE-2020-3829', 'CVE-2016-4646', 'CVE-2016-1797', 'CVE-2022-32849', 'CVE-2016-7659', 'CVE-2016-1796', 'CVE-2016-4662', 'CVE-2016-1842', 'CVE-2016-7662', 'CVE-2020-27922', 'CVE-2016-1820', 'CVE-2016-1850', 'CVE-2016-7628', 'CVE-2020-9913', 'CVE-2020-9854', 'CVE-2020-9938', 'CVE-2016-7582', 'CVE-2020-9927', 'CVE-2016-4752', 'CVE-2016-1768', 'CVE-2020-27936', 'CVE-2016-4634', 'CVE-2020-9786', 'CVE-2013-0973', 'CVE-2016-4617', 'CVE-2016-4660', 'CVE-2020-3826', 'CVE-2013-5163', 'CVE-2016-1798', 'CVE-2016-1748', 'CVE-2020-9944', 'CVE-2020-9942', 'CVE-2020-27919', 'CVE-2016-4697', 'CVE-2016-4658', 'CVE-2020-3830', 'CVE-2013-1775', 'CVE-2016-1812', 'CVE-2020-9782', 'CVE-2020-9949', 'CVE-2016-4777', 'CVE-2016-4780', 'CVE-2016-1809', 'CVE-2016-4742', 'CVE-2016-1736', 'CVE-2016-7627', 'CVE-2016-1794', 'CVE-2016-4674', 'CVE-2020-3914', 'CVE-2016-7643', 'CVE-2020-9785', 'CVE-2016-7637', 'CVE-2020-10010', 'CVE-2016-4667', 'CVE-2016-1833', 'CVE-2016-1844', 'CVE-2016-7595', 'CVE-2016-7605', 'CVE-2020-3905', 'CVE-2016-1835', 'CVE-2020-8286', 'CVE-2016-4738', 'CVE-2020-9919', 'CVE-2016-3141', 'CVE-2016-4599', 'CVE-2016-1738', 'CVE-2013-3951', 'CVE-2016-7624', 'CVE-2020-9865', 'CVE-2016-1716', 'CVE-2016-1839', 'CVE-2020-9831', 'CVE-2016-4725', 'CVE-2016-1831', 'CVE-2016-4072', 'CVE-2020-3848', 'CVE-2016-4775', 'CVE-2013-1032', 'CVE-2016-4779', 'CVE-2016-4673', 'CVE-2020-9837', 'CVE-2016-1755', 'CVE-2020-9841', 'CVE-2020-3904', 'CVE-2016-4698', 'CVE-2020-9821', 'CVE-2016-1825', 'CVE-2016-1746', 'CVE-2020-9926', 'CVE-2013-2777', 'CVE-2016-4661', 'CVE-2020-9991', 'CVE-2016-7594', 'CVE-2016-4753', 'CVE-2020-3847', 'CVE-2020-10001', 'CVE-2013-6420', 'CVE-2020-9842', 'CVE-2016-4621', 'CVE-2016-4682', 'CVE-2016-1717', 'CVE-2016-1752', 'CVE-2013-1026', 'CVE-2016-1834', 'CVE-2020-10007', 'CVE-2020-9868', 'CVE-2016-1795', 'CVE-2020-3835', 'CVE-2016-4601', 'CVE-2020-9879', 'CVE-2020-9939', 'CVE-2020-9966', 'CVE-2013-0985', 'CVE-2016-1769', 'CVE-2016-4694', 'CVE-2013-0982', 'CVE-2016-1800', 'CVE-2013-2776', 'CVE-2016-4723', 'CVE-2020-9790', 'CVE-2016-4641', 'CVE-2016-4625', 'CVE-2020-9945', 'CVE-2020-9937', 'CVE-2020-9788', 'CVE-2016-7625', 'CVE-2020-8285', 'CVE-2013-5229', 'CVE-2020-9869', 'CVE-2020-3906', 'CVE-2016-1788', 'CVE-2016-1735', 'CVE-2016-1824', 'CVE-2016-7644', 'CVE-2016-4693', 'CVE-2016-7606', 'CVE-2020-10011', 'CVE-2016-4639', 'CVE-2020-3877', 'CVE-2016-4681', 'CVE-2020-3872', 'CVE-2013-7422', 'CVE-2020-9811', 'CVE-2020-27924', 'CVE-2016-4773', 'CVE-2016-1843', 'CVE-2016-4637', 'CVE-2020-9793', 'CVE-2016-7663', 'CVE-2016-1810', 'CVE-2013-0975', 'CVE-2016-4671', 'CVE-2013-7338', 'CVE-2016-7580', 'CVE-2016-4633', 'CVE-2016-4709', 'CVE-2016-7602', 'CVE-2020-9884', 'CVE-2016-1861', 'CVE-2016-4614', 'CVE-2020-9930', 'CVE-2020-27915', 'CVE-2020-3909', 'CVE-2020-9943', 'CVE-2020-9902', 'CVE-2016-4745', 'CVE-2016-1801', 'CVE-2016-1734', 'CVE-2016-1814', 'CVE-2016-7633', 'CVE-2016-4717', 'CVE-2016-1851', 'CVE-2016-4718', 'CVE-2020-9824', 'CVE-2013-1033', 'CVE-2016-1718', 'CVE-2016-7603', 'CVE-2016-4712', 'CVE-2013-0976', 'CVE-2020-3855', 'CVE-2020-3863', 'CVE-2016-4678', 'CVE-2016-1733', 'CVE-2020-9877', 'CVE-2020-9826', 'CVE-2020-9920', 'CVE-2016-1802', 'CVE-2013-0986', 'CVE-2016-4632', 'CVE-2016-7761', 'CVE-2013-1776', 'CVE-2020-27914', 'CVE-2020-9799', 'CVE-2016-1791', 'CVE-2020-9918', 'CVE-2016-1737', 'CVE-2016-7636', 'CVE-2016-4649', 'CVE-2016-1860', 'CVE-2013-1029', 'CVE-2016-4699', 'CVE-2013-1031', 'CVE-2016-9842', 'CVE-2016-4594', 'CVE-2020-9904', 'CVE-2016-1770', 'CVE-2016-1815', 'CVE-2020-3903', 'CVE-2016-4696', 'CVE-2016-1836', 'CVE-2016-1819', 'CVE-2016-4640', 'CVE-2013-1027', 'CVE-2016-7620', 'CVE-2013-0990', 'CVE-2020-11761', 'CVE-2016-0801', 'CVE-2020-9935', 'CVE-2020-3870', 'CVE-2020-9888', 'CVE-2016-4706', 'CVE-2020-9974', 'CVE-2016-7600', 'CVE-2016-4679', 'CVE-2016-1846', 'CVE-2016-4774', 'CVE-2020-3915', 'CVE-2016-1761', 'CVE-2016-1865', 'CVE-2020-9833', 'CVE-2020-9851', 'CVE-2020-9789', 'CVE-2016-7655', 'CVE-2016-1747', 'CVE-2016-4675', 'CVE-2013-1025', 'CVE-2020-9878', 'CVE-2013-7040', 'CVE-2020-3846', 'CVE-2020-9872', 'CVE-2016-4071', 'CVE-2020-9997', 'CVE-2016-4739', 'CVE-2020-9901', 'CVE-2016-4629', 'CVE-2016-1817', 'CVE-2016-7613', 'CVE-2020-3837', 'CVE-2020-10006', 'CVE-2016-7629', 'CVE-2016-1840', 'CVE-2016-1807', 'CVE-2016-4776', 'CVE-2020-9832', 'CVE-2020-9870', 'CVE-2016-9841', 'CVE-2020-9771', 'CVE-2016-1732', 'CVE-2020-9834', 'CVE-2020-9996', 'CVE-2016-1743', 'CVE-2016-4073', 'CVE-2016-4582', 'CVE-2020-9769', 'CVE-2016-7621', 'CVE-2016-4713', 'CVE-2020-9855', 'CVE-2020-3836', 'CVE-2016-1764', 'CVE-2020-9905', 'CVE-2016-7609', 'CVE-2016-1818', 'CVE-2020-3918', 'CVE-2016-1741', 'CVE-2016-4631', 'CVE-2016-7607']} values added.
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 40153b9be94303a9cfbea726d0d3ba8ad707c751be0b541d946acd96e97417e6.
    • The st_txt_hash property was set to 6502a58ff1b2ba05e3b8a4769ff35fc316ccfc3868784e0df06fe29b1a0a6421.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 224263, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 47, '/CreationDate': "D:20091216112243+01'00'", '/Subject': 'Apple Mac OS X 10.6 Security Target', '/Author': 'Apple', '/Creator': 'PScript5.dll Version 5.2.2', '/Keywords': 'Apple, Mac OS X, Security Target, Common Criteria', '/Producer': 'Acrobat Distiller 7.0.5 (Windows)', '/ModDate': "D:20100118083141+01'00'", '/Title': 'Apple Mac OS X 10.6 Security Target', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL3': 3, 'EAL3 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 4}, 'ALC': {'ALC_FLR.3': 4}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 11, 'FAU_GEN.2': 7, 'FAU_SAR.1': 7, 'FAU_SAR.2': 8, 'FAU_SAR.3': 9, 'FAU_SEL.1': 7, 'FAU_STG.1': 7, 'FAU_STG.3': 7, 'FAU_STG.4': 7, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SAR.3.1': 1, 'FAU_SEL.1.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3.1': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_CKM.1': 21, 'FCS_CKM.2': 19, 'FCS_COP.1': 15, 'FCS_CKM.1.1': 2, 'FCS_CKM.2.1': 2, 'FCS_COP.1.1': 1, 'FCS_CKM.4': 1}, 'FDP': {'FDP_ACC.1': 28, 'FDP_ACF.1': 21, 'FDP_RIP.2': 8, 'FDP_UCT.1': 9, 'FDP_UIT.1': 9, 'FDP_ACC.1.1': 2, 'FDP_ACF.1.1': 2, 'FDP_ACF.1.2': 2, 'FDP_ACF.1.3': 2, 'FDP_ACF.1.4': 2, 'FDP_RIP.2.1': 1, 'FDP_UCT.1.1': 1, 'FDP_UIT.1.1': 1, 'FDP_UIT.1.2': 1, 'FDP_REV.1': 1, 'FDP_ITC.1': 3, 'FDP_ITC.2': 3, 'FDP_IFC.1': 4, 'FDP_MSA.1': 2}, 'FIA': {'FIA_ATD.1': 9, 'FIA_SOS.1': 9, 'FIA_UAU.2': 10, 'FIA_UAU.7': 6, 'FIA_UID.2': 11, 'FIA_USB.1': 9, 'FIA_UAU.1': 3, 'FIA_UID.1': 4, 'FIA_UID': 1, 'FIA_ATD.1.1': 1, 'FIA_SOS.1.1': 1, 'FIA_UAU.2.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.2.1': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1}, 'FMT': {'FMT_MSA.1': 21, 'FMT_MSA.3': 21, 'FMT_MTD.1': 40, 'FMT_REV.1': 16, 'FMT_SMF.1': 10, 'FMT_SMR.1': 18, 'FMT_AMT.1': 1, 'FMT_MSA.1.1': 2, 'FMT_MSA.3.1': 2, 'FMT_MSA.3.2': 2, 'FMT_MTD.1.1': 5, 'FMT_REV.1.1': 2, 'FMT_REV.1.2': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_STM.1': 8, 'FPT_TEE.1': 11, 'FPT_AMT.1': 3, 'FPT_SEP.1': 3, 'FPT_RVM.1': 3, 'FPT_STM.1.1': 1, 'FPT_TEE.1.1': 1, 'FPT_TEE.1.2': 1}, 'FTP': {'FTP_ITC.1': 11, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 2}}, 'cc_claims': {'O': {'O.AUTHORIZATION': 12, 'O.DISCRETIONARY_ACCESS': 16, 'O.AUDITING': 16, 'O.RESIDUAL_INFORMATION': 7, 'O.MANAGE': 19, 'O.ENFORCEMENT': 6, 'O.COMPROT': 13}, 'T': {'T.UAUSER': 3, 'T.ACCESS': 3, 'T.COMPROT': 2}, 'A': {'A.PROTECT': 4, 'A.LOCATE': 2, 'A.MANAGE': 4, 'A.NO_EVIL_ADM': 3, 'A.COOP': 2, 'A.UTRAIN': 2, 'A.UTRUST': 2, 'A.PEER': 2, 'A.CONNECT': 5, 'A.DISCRETIONARY_ACCESS': 1}, 'OE': {'OE.ADMIN': 5, 'OE.INFO_PROTECT': 6, 'OE.RECOVER': 4, 'OE.SOFTWARE_IN': 4, 'OE.PROTECT': 4, 'OE.CREDEN': 3, 'OE.INSTALL': 5, 'OE.PHYSICAL': 5}}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 104}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}, 'CAST': {'CAST': 1}}, 'DES': {'3DES': {'3DES': 1}}, 'miscellaneous': {'Blowfish': {'Blowfish': 1}}, 'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {'FF': {'DH': {'DH': 2, 'Diffie-Hellman': 1}}}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {'MAC': {'MAC': 1}}, 'crypto_protocol': {'SSH': {'SSH': 26}}, 'randomness': {}, 'cipher_mode': {'CBC': {'CBC': 5}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 186-2': 3}, 'RFC': {'RFC4419': 2}, 'CC': {'CCIMB-2007-09-001': 1, 'CCIMB-2007-09-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {'com': {'com.foo.bar.baz': 1}}, 'certification_process': {}}.
    • The st_filename property was set to 0536b_pdf.pdf.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/0536b_pdf.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2011-3919', 'CVE-2011-3453', 'CVE-2012-0650', 'CVE-2011-1516', 'CVE-2011-3026', 'CVE-2012-3723', 'CVE-2011-2391', 'CVE-2012-3718', 'CVE-2011-3227', 'CVE-2011-1752', 'CVE-2011-0202', 'CVE-2011-0197', 'CVE-2011-0177', 'CVE-2012-0655', 'CVE-2011-3446', 'CVE-2012-5366', 'CVE-2012-0659', 'CVE-2011-3336', 'CVE-2011-0180', 'CVE-2011-3459', 'CVE-2011-0182', 'CVE-2011-0184', 'CVE-2011-3448', 'CVE-2011-0198', 'CVE-2012-1148', 'CVE-2011-3217', 'CVE-2011-2821', 'CVE-2012-0662', 'CVE-2011-0193', 'CVE-2011-0207', 'CVE-2012-0658', 'CVE-2011-3458', 'CVE-2011-0224', 'CVE-2011-0178', 'CVE-2012-3722', 'CVE-2011-0212', 'CVE-2011-3444', 'CVE-2011-0419', 'CVE-2012-0657', 'CVE-2011-3220', 'CVE-2011-0174', 'CVE-2011-1073', 'CVE-2011-0205', 'CVE-2011-0181', 'CVE-2011-0204', 'CVE-2011-0176', 'CVE-2011-0190', 'CVE-2011-0186', 'CVE-2011-2834', 'CVE-2011-1132', 'CVE-2011-0229', 'CVE-2011-3218', 'CVE-2011-0187', 'CVE-2011-3216', 'CVE-2011-0194', 'CVE-2011-1783', 'CVE-2011-3221', 'CVE-2011-0199', 'CVE-2011-0179', 'CVE-2011-0189', 'CVE-2011-3223', 'CVE-2011-3224', 'CVE-2012-3719', 'CVE-2011-0201', 'CVE-2011-0209', 'CVE-2011-3215', 'CVE-2011-3058', 'CVE-2011-0185', 'CVE-2012-0649', 'CVE-2012-0675', 'CVE-2012-3721', 'CVE-2011-0208', 'CVE-2011-3457', 'CVE-2011-0175', 'CVE-2011-3449', 'CVE-2011-0211', 'CVE-2011-2601', 'CVE-2012-0651', 'CVE-2012-0660', 'CVE-2011-3214', 'CVE-2011-0230', 'CVE-2012-0654', 'CVE-2011-1417', 'CVE-2011-0172', 'CVE-2011-3462', 'CVE-2011-3460', 'CVE-2011-3222', 'CVE-2011-3422', 'CVE-2011-0213', 'CVE-2011-0206', 'CVE-2011-3213', 'CVE-2011-3452', 'CVE-2011-0231', 'CVE-2011-0200', 'CVE-2012-3720', 'CVE-2011-0639', 'CVE-2011-0203', 'CVE-2011-2192', 'CVE-2011-0173', 'CVE-2011-0210', 'CVE-2011-3228', 'CVE-2011-0183']} values added.
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2011-3919', 'CVE-2011-3453', 'CVE-2012-0650', 'CVE-2011-1516', 'CVE-2011-3026', 'CVE-2012-3723', 'CVE-2011-2391', 'CVE-2012-3718', 'CVE-2011-3227', 'CVE-2011-1752', 'CVE-2011-0202', 'CVE-2011-0197', 'CVE-2011-0177', 'CVE-2012-0655', 'CVE-2011-3446', 'CVE-2012-5366', 'CVE-2012-0659', 'CVE-2011-3336', 'CVE-2011-0180', 'CVE-2011-3459', 'CVE-2011-0182', 'CVE-2011-0184', 'CVE-2011-3448', 'CVE-2011-0198', 'CVE-2012-1148', 'CVE-2011-3217', 'CVE-2011-2821', 'CVE-2012-0662', 'CVE-2011-0193', 'CVE-2011-0207', 'CVE-2012-0658', 'CVE-2011-3458', 'CVE-2011-0224', 'CVE-2011-0178', 'CVE-2012-3722', 'CVE-2011-0212', 'CVE-2011-3444', 'CVE-2011-0419', 'CVE-2012-0657', 'CVE-2011-3220', 'CVE-2011-0174', 'CVE-2011-1073', 'CVE-2011-0205', 'CVE-2011-0181', 'CVE-2011-0204', 'CVE-2011-0176', 'CVE-2011-0190', 'CVE-2011-0186', 'CVE-2011-2834', 'CVE-2011-1132', 'CVE-2011-0229', 'CVE-2011-3218', 'CVE-2011-0187', 'CVE-2011-3216', 'CVE-2011-0194', 'CVE-2011-1783', 'CVE-2011-3221', 'CVE-2011-0199', 'CVE-2011-0179', 'CVE-2011-0189', 'CVE-2011-3223', 'CVE-2011-3224', 'CVE-2012-3719', 'CVE-2011-0201', 'CVE-2011-0209', 'CVE-2011-3215', 'CVE-2011-3058', 'CVE-2011-0185', 'CVE-2012-0649', 'CVE-2012-0675', 'CVE-2012-3721', 'CVE-2011-0208', 'CVE-2011-3457', 'CVE-2011-0175', 'CVE-2011-3449', 'CVE-2011-0211', 'CVE-2011-2601', 'CVE-2012-0651', 'CVE-2012-0660', 'CVE-2011-3214', 'CVE-2011-0230', 'CVE-2012-0654', 'CVE-2011-1417', 'CVE-2011-0172', 'CVE-2011-3462', 'CVE-2011-3460', 'CVE-2011-3222', 'CVE-2011-3422', 'CVE-2011-0213', 'CVE-2011-0206', 'CVE-2011-3213', 'CVE-2011-3452', 'CVE-2011-0231', 'CVE-2011-0200', 'CVE-2012-3720', 'CVE-2011-0639', 'CVE-2011-0203', 'CVE-2011-2192', 'CVE-2011-0173', 'CVE-2011-0210', 'CVE-2011-3228', 'CVE-2011-0183']} values discarded.
  • 01.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-2294']} values added.
  • 17.11.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2020-11760', 'CVE-2020-11761', 'CVE-2020-11762']} values added.
  • 14.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2020-9906', 'CVE-2020-9876', 'CVE-2020-27896']} values discarded.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': '0536a_pdf.pdf', 'st_filename': '0536b_pdf.pdf'}.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'DE': {'__update__': {'BSI-DSZ-CC-0536-2010': 38}}}}, 'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL2': 3, 'EAL4': 4, 'EAL6': 3}}}}, 'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.3': 6}, '__delete__': ['ALC_LCD']}}}, 'symmetric_crypto': {'__update__': {'DES': {'__delete__': ['DES']}}}, 'hash_function': {}, 'crypto_scheme': {}, 'tee_name': {}, 'certification_process': {'__update__': {'ConfidentialDocument': {'Report, Version 3, December 16th , 2009, Apple Mac OS X 10.6, atsec information security GmbH (confidential document) [9] Snow Leopard configuration item list, 2009-09-01, CI_XBS_SnowLeopard.zip (confidential': 1}}}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'ADV': {'__update__': {'ADV_ARC.1': 4}}, 'ALC': {'__update__': {'ALC_FLR.3': 4}}}}, 'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_GEN.1': 11, 'FAU_SAR.1': 7, 'FAU_SAR.3': 9, 'FAU_STG.1': 7}}, 'FCS': {'__update__': {'FCS_CKM.2': 19, 'FCS_COP.1': 15, 'FCS_CKM.4': 1}}, 'FDP': {'__insert__': {'FDP_REV.1': 1}, '__update__': {'FDP_ACC.1': 28, 'FDP_UIT.1': 9}}, 'FIA': {'__insert__': {'FIA_UID': 1}, '__update__': {'FIA_ATD.1': 9, 'FIA_SOS.1': 9, 'FIA_UAU.7': 6, 'FIA_UID.2': 11, 'FIA_UID.1': 4}}, 'FMT': {'__update__': {'FMT_SMF.1': 10, 'FMT_SMR.1': 18}}, 'FPT': {'__update__': {'FPT_STM.1': 8, 'FPT_AMT.1': 3}}, 'FTP': {'__update__': {'FTP_ITC.1': 11}}}}, 'cc_claims': {'__update__': {'O': {'__update__': {'O.AUDITING': 16}}}}, 'vendor': {}, 'symmetric_crypto': {'__update__': {'DES': {'__delete__': ['DES']}}}, 'hash_function': {}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 1}}}}, 'standard_id': {'__update__': {'FIPS': {'__update__': {'FIPS 186-2': 3}}}}, 'javacard_packages': {'com': {'com.foo.bar.baz': 1}}} data.
  • 04.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2020-9883']} values discarded.
  • 27.07.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2015-3064', 'CVE-2015-3059', 'CVE-2015-3057', 'CVE-2014-8457', 'CVE-2010-3793', 'CVE-2015-3053', 'CVE-2014-8456', 'CVE-2015-3074', 'CVE-2013-0886', 'CVE-2014-8449', 'CVE-2015-3049', 'CVE-2016-1941', 'CVE-2015-3052', 'CVE-2014-9159', 'CVE-2010-1119', 'CVE-2015-3047', 'CVE-2014-8446', 'CVE-2010-3791', 'CVE-2010-3792', 'CVE-2015-3056', 'CVE-2015-3050', 'CVE-2015-3063', 'CVE-2015-3051', 'CVE-2010-1801', 'CVE-2015-3075', 'CVE-2010-1374', 'CVE-2015-3055', 'CVE-2014-8454', 'CVE-2014-8461', 'CVE-2014-9160', 'CVE-2015-3069', 'CVE-2014-8447', 'CVE-2015-3060', 'CVE-2010-3788', 'CVE-2014-8458', 'CVE-2015-3071', 'CVE-2014-8451', 'CVE-2015-3062', 'CVE-2015-3065', 'CVE-2015-3067', 'CVE-2010-1808', 'CVE-2014-8448', 'CVE-2015-3070', 'CVE-2016-1208', 'CVE-2015-3073', 'CVE-2014-8445', 'CVE-2015-3048', 'CVE-2015-3076', 'CVE-2010-1802', 'CVE-2015-3066', 'CVE-2015-3058', 'CVE-2014-8460', 'CVE-2014-8455', 'CVE-2015-3061', 'CVE-2010-3790', 'CVE-2014-9165', 'CVE-2014-8459', 'CVE-2015-3046', 'CVE-2015-3072', 'CVE-2010-3789', 'CVE-2014-9158', 'CVE-2014-8452', 'CVE-2015-3068', 'CVE-2015-3054', 'CVE-2010-1800', 'CVE-2014-8453', 'CVE-2007-3184']} values discarded.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_TAT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 6}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 4}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'APE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 6}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_INT', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_IMP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 3}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.commoncriteriaportal.orgT/', 'https://www.apple.com/support/security/commoncriteria/', 'http://store.apple.com/', 'http://www.bsi.bund.de/']}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'DE': {'BSI-DSZ-CC-0536-2010': 76}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL 3': 2, 'EAL 1': 1, 'EAL 7': 1, 'EAL 4': 1, 'EAL3': 6, 'EAL1': 6, 'EAL2': 4, 'EAL4': 5, 'EAL5': 6, 'EAL6': 4, 'EAL7': 4, 'EAL 3 augmented': 2, 'EAL3 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.1': 1, 'ADV_FSP.2': 1, 'ADV_FSP.3': 1, 'ADV_FSP.4': 1, 'ADV_FSP.5': 1, 'ADV_FSP.6': 1, 'ADV_IMP.1': 1, 'ADV_IMP.2': 1, 'ADV_INT.1': 1, 'ADV_INT.2': 1, 'ADV_INT.3': 1, 'ADV_SPM.1': 1, 'ADV_TDS.1': 1, 'ADV_TDS.2': 1, 'ADV_TDS.3': 1, 'ADV_TDS.4': 1, 'ADV_TDS.5': 1, 'ADV_TDS.6': 1, 'ADV_ARC': 1, 'ADV_FSP': 1, 'ADV_IMP': 1, 'ADV_INT': 1, 'ADV_SPM': 1, 'ADV_TDS': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1, 'AGD_OPE': 1, 'AGD_PRE': 1}, 'ALC': {'ALC_FLR.3': 5, 'ALC_CMC.1': 1, 'ALC_CMC.2': 1, 'ALC_CMC.3': 2, 'ALC_CMC.4': 1, 'ALC_CMC.5': 1, 'ALC_CMS.1': 1, 'ALC_CMS.2': 1, 'ALC_CMS.3': 2, 'ALC_CMS.4': 1, 'ALC_CMS.5': 1, 'ALC_DEL.1': 2, 'ALC_DVS.1': 2, 'ALC_DVS.2': 1, 'ALC_FLR.1': 1, 'ALC_FLR.2': 1, 'ALC_LCD.1': 2, 'ALC_LCD.2': 1, 'ALC_TAT.1': 1, 'ALC_TAT.2': 1, 'ALC_TAT.3': 1, 'ALC_CMC': 1, 'ALC_CMS': 1, 'ALC_DEL': 1, 'ALC_DVS': 1, 'ALC_FLR': 1, 'ALC_LCD': 1, 'ALC_TAT': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_COV.2': 1, 'ATE_COV.3': 1, 'ATE_DPT.1': 1, 'ATE_DPT.2': 1, 'ATE_DPT.3': 1, 'ATE_DPT.4': 1, 'ATE_FUN.1': 1, 'ATE_FUN.2': 1, 'ATE_IND.1': 1, 'ATE_IND.2': 1, 'ATE_IND.3': 1, 'ATE_COV': 1, 'ATE_DPT': 1, 'ATE_FUN': 1, 'ATE_IND': 1}, 'AVA': {'AVA_VAN.1': 1, 'AVA_VAN.2': 1, 'AVA_VAN.3': 1, 'AVA_VAN.4': 1, 'AVA_VAN.5': 1, 'AVA_VAN': 2}, 'APE': {'APE_INT.1': 1, 'APE_CCL.1': 1, 'APE_SPD.1': 1, 'APE_OBJ.1': 1, 'APE_OBJ.2': 1, 'APE_ECD.1': 1, 'APE_REQ.1': 1, 'APE_REQ.2': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.1': 1, 'ASE_OBJ.2': 1, 'ASE_ECD.1': 1, 'ASE_REQ.1': 1, 'ASE_REQ.2': 1, 'ASE_TSS.1': 1, 'ASE_TSS.2': 1, 'ASE_CCL': 1, 'ASE_ECD': 1, 'ASE_INT': 1, 'ASE_OBJ': 1, 'ASE_SPD': 1, 'ASE_TSS': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'atsec': {'atsec': 3}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}, 'CAST': {'CAST': 1}}, 'DES': {'DES': {'DES': 1}, '3DES': {'3DES': 1}}, 'miscellaneous': {'Blowfish': {'Blowfish': 1}}, 'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA1': 1}}, 'MD': {'MD5': {'MD5': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 1}}, 'crypto_protocol': {'SSH': {'SSH': 7}}, 'randomness': {}, 'cipher_mode': {'CBC': {'CBC': 5}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {'BSI': {'BSI 7125': 2, 'BSI 7148': 1, 'BSI 7149': 1}}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'BSI': {'AIS 23': 1, 'AIS 32': 1}, 'RFC': {'RFC 4419': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {'ConfidentialDocument': {'ical Report, Version 3, December 16th , 2009, Apple Mac OS X 10.6, atsec information security GmbH (confidential document) [9] Snow Leopard configuration item list, 2009-09-01, CI_XBS_SnowLeopard.zip (confidential': 1}}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL3': 3, 'EAL3 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 3}, 'ALC': {'ALC_FLR.3': 3}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 13, 'FAU_GEN.2': 7, 'FAU_SAR.1': 9, 'FAU_SAR.2': 8, 'FAU_SAR.3': 8, 'FAU_SEL.1': 7, 'FAU_STG.1': 9, 'FAU_STG.3': 7, 'FAU_STG.4': 7, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_SAR.3.1': 1, 'FAU_SEL.1.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3.1': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_CKM.1': 21, 'FCS_CKM.2': 18, 'FCS_COP.1': 13, 'FCS_CKM.1.1': 2, 'FCS_CKM.2.1': 2, 'FCS_COP.1.1': 1, 'FCS_CKM.4': 6}, 'FDP': {'FDP_ACC.1': 29, 'FDP_ACF.1': 21, 'FDP_RIP.2': 8, 'FDP_UCT.1': 9, 'FDP_UIT.1': 8, 'FDP_ACC.1.1': 2, 'FDP_ACF.1.1': 2, 'FDP_ACF.1.2': 2, 'FDP_ACF.1.3': 2, 'FDP_ACF.1.4': 2, 'FDP_RIP.2.1': 1, 'FDP_UCT.1.1': 1, 'FDP_UIT.1.1': 1, 'FDP_UIT.1.2': 1, 'FDP_ITC.1': 3, 'FDP_ITC.2': 3, 'FDP_IFC.1': 4, 'FDP_MSA.1': 2}, 'FIA': {'FIA_ATD.1': 10, 'FIA_SOS.1': 8, 'FIA_UAU.2': 10, 'FIA_UAU.7': 7, 'FIA_UID.2': 12, 'FIA_USB.1': 9, 'FIA_UAU.1': 3, 'FIA_UID.1': 5, 'FIA_ATD.1.1': 1, 'FIA_SOS.1.1': 1, 'FIA_UAU.2.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.2.1': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1}, 'FMT': {'FMT_MSA.1': 21, 'FMT_MSA.3': 21, 'FMT_MTD.1': 40, 'FMT_REV.1': 16, 'FMT_SMF.1': 17, 'FMT_SMR.1': 19, 'FMT_AMT.1': 1, 'FMT_MSA.1.1': 2, 'FMT_MSA.3.1': 2, 'FMT_MSA.3.2': 2, 'FMT_MTD.1.1': 5, 'FMT_REV.1.1': 2, 'FMT_REV.1.2': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_STM.1': 7, 'FPT_TEE.1': 11, 'FPT_AMT.1': 2, 'FPT_SEP.1': 3, 'FPT_RVM.1': 3, 'FPT_STM.1.1': 1, 'FPT_TEE.1.1': 1, 'FPT_TEE.1.2': 1}, 'FTP': {'FTP_ITC.1': 9, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1': 2}}, 'cc_claims': {'O': {'O.AUTHORIZATION': 12, 'O.DISCRETIONARY_ACCESS': 16, 'O.AUDITING': 17, 'O.RESIDUAL_INFORMATION': 7, 'O.MANAGE': 19, 'O.ENFORCEMENT': 6, 'O.COMPROT': 13}, 'T': {'T.UAUSER': 3, 'T.ACCESS': 3, 'T.COMPROT': 2}, 'A': {'A.PROTECT': 4, 'A.LOCATE': 2, 'A.MANAGE': 4, 'A.NO_EVIL_ADM': 3, 'A.COOP': 2, 'A.UTRAIN': 2, 'A.UTRUST': 2, 'A.PEER': 2, 'A.CONNECT': 5, 'A.DISCRETIONARY_ACCESS': 1}, 'OE': {'OE.ADMIN': 5, 'OE.INFO_PROTECT': 6, 'OE.RECOVER': 4, 'OE.SOFTWARE_IN': 4, 'OE.PROTECT': 4, 'OE.CREDEN': 3, 'OE.INSTALL': 5, 'OE.PHYSICAL': 5}}, 'vendor': {'STMicroelectronics': {'STM': 9}}, 'eval_facility': {'atsec': {'atsec': 104}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}, 'CAST': {'CAST': 1}}, 'DES': {'DES': {'DES': 1}, '3DES': {'3DES': 1}}, 'miscellaneous': {'Blowfish': {'Blowfish': 1}}, 'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {'FF': {'DH': {'DH': 2, 'Diffie-Hellman': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA1': 1}}, 'MD': {'MD5': {'MD5': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 2}}, 'crypto_protocol': {'SSH': {'SSH': 26}}, 'randomness': {}, 'cipher_mode': {'CBC': {'CBC': 5}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS 186-2': 2}, 'RFC': {'RFC4419': 2}, 'CC': {'CCIMB-2007-09-001': 1, 'CCIMB-2007-09-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 24.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2016-9842', 'CVE-2016-9843', 'CVE-2016-9840', 'CVE-2016-9841']} values added.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '2d05dbe1f333b96a533ea3c1c112e17eb7c619e74b4441dff855ee8f911d5caf', 'st_pdf_hash': '40153b9be94303a9cfbea726d0d3ba8ad707c751be0b541d946acd96e97417e6', 'report_txt_hash': '767de8b6d95001bf6574f2f7cad83dd143737f1885e2654af12d5d2c40471d47', 'st_txt_hash': '6502a58ff1b2ba05e3b8a4769ff35fc316ccfc3868784e0df06fe29b1a0a6421'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 1, '3DES': 1, 'HMAC': 1, 'Blowfish': 1, 'CAST': 1}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA1': 1, 'MD5': 1}, 'rules_crypto_schemes': {'MAC': 1}, 'rules_randomness': {}, 'rules_tee': {'SE': 1}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 1, '3DES': 1, 'HMAC': 1, 'Blowfish': 1, 'CAST': 1}, 'rules_asymmetric_crypto': {'DH': 2, 'Diffie-Hellman': 1}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA1': 1, 'MD5': 1}, 'rules_crypto_schemes': {'MAC': 2}, 'rules_randomness': {}, 'rules_tee': {}, 'rules_side_channels': {}} values inserted.
  • 12.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-26763', 'CVE-2022-26766', 'CVE-2022-26757', 'CVE-2022-26761', 'CVE-2022-26756']} values added.
  • 09.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-26748', 'CVE-2022-26726', 'CVE-2022-26721', 'CVE-2022-26746', 'CVE-2022-26722', 'CVE-2022-26715', 'CVE-2022-26714', 'CVE-2022-26751', 'CVE-2022-26720', 'CVE-2022-26755']} values added.
  • 06.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2020-3878']} values discarded.
  • 04.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2020-9889', 'CVE-2020-9844', 'CVE-2020-9817']} values discarded.
  • 02.06.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2020-3843']} values discarded.
  • 27.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2020-9973', 'CVE-2020-9961', 'CVE-2020-9941']} values discarded.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'APE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 5}, {'_type': 'SAR', 'family': 'ADV_TDS', 'level': 6}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 5}, {'_type': 'SAR', 'family': 'APE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'APE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'APE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_FUN', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 6}, {'_type': 'SAR', 'family': 'APE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_TAT', 'level': 3}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 3}, {'_type': 'SAR', 'family': 'ADV_IMP', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 3}, {'_type': 'SAR', 'family': 'APE_REQ', 'level': 2}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_SPM', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_LCD', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 5}, {'_type': 'SAR', 'family': 'ADV_INT', 'level': 3}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_FLR', 'level': 3}, {'_type': 'SAR', 'family': 'ALC_DVS', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_DPT', 'level': 4}]}}.
  • 28.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2020-11758']} values added.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 23.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2017-7668']} values added.
  • 16.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2013-5704']} values added.
  • 14.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2019-19906']} values added.
  • 01.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2020-9856', 'CVE-2020-9968', 'CVE-2020-9830', 'CVE-2020-9773']} values discarded.
  • 30.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-22579']} values added.
  • 29.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-30901', 'CVE-2021-30909', 'CVE-1999-0524', 'CVE-2022-22593', 'CVE-2009-2837', 'CVE-2021-30910', 'CVE-2021-30935', 'CVE-2009-2823', 'CVE-2021-30919', 'CVE-2009-3767', 'CVE-2021-30824', 'CVE-2021-30892', 'CVE-2009-2810', 'CVE-2021-30911', 'CVE-2021-30834', 'CVE-2009-5078', 'CVE-2009-2835', 'CVE-2021-30821', 'CVE-2009-2830', 'CVE-2022-22597', 'CVE-2021-1797', 'CVE-2021-30855', 'CVE-2021-30912', 'CVE-2021-30907', 'CVE-2009-2818', 'CVE-2009-2808', 'CVE-2009-2825', 'CVE-2021-30857', 'CVE-2009-2474', 'CVE-2021-30881', 'CVE-2009-1955', 'CVE-2009-0946', 'CVE-2009-2834', 'CVE-2021-30865', 'CVE-2009-2832', 'CVE-2021-30917', 'CVE-2021-30915', 'CVE-2009-3095', 'CVE-2021-30916', 'CVE-2009-5044', 'CVE-2021-30859', 'CVE-2007-3184', 'CVE-2021-30899', 'CVE-2009-2836', 'CVE-2009-2820']} values added.
  • 28.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-30901', 'CVE-2021-30909', 'CVE-1999-0524', 'CVE-2022-22593', 'CVE-2009-2837', 'CVE-2021-30910', 'CVE-2021-30935', 'CVE-2009-2823', 'CVE-2021-30919', 'CVE-2009-3767', 'CVE-2021-30824', 'CVE-2021-30892', 'CVE-2009-2810', 'CVE-2021-30911', 'CVE-2021-30834', 'CVE-2009-5078', 'CVE-2009-2835', 'CVE-2021-30821', 'CVE-2009-2830', 'CVE-2022-22597', 'CVE-2021-1797', 'CVE-2021-30855', 'CVE-2021-30912', 'CVE-2021-30907', 'CVE-2009-2818', 'CVE-2009-2808', 'CVE-2009-2825', 'CVE-2021-30857', 'CVE-2009-2474', 'CVE-2021-30881', 'CVE-2009-1955', 'CVE-2009-0946', 'CVE-2009-2834', 'CVE-2021-30865', 'CVE-2009-2832', 'CVE-2021-30917', 'CVE-2021-30915', 'CVE-2009-3095', 'CVE-2021-30916', 'CVE-2009-5044', 'CVE-2021-30859', 'CVE-2007-3184', 'CVE-2021-30899', 'CVE-2009-2836', 'CVE-2009-2820']} values discarded.
  • 27.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2022-22593', 'CVE-2022-22597']} values added.
  • 26.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-30972']} values added.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['10.6']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:o:apple:mac_os_x_server:10.6.6:*:*:*:*:*:*:*', 'cpe:2.3:o:apple:mac_os_x:10.6.2:*:*:*:*:*:*:*', 'cpe:2.3:o:apple:mac_os_x_server:10.6.4:*:*:*:*:*:*:*', 'cpe:2.3:o:apple:mac_os_x:10.6.5:*:*:*:*:*:*:*', 'cpe:2.3:o:apple:mac_os_x:10.6.3:*:*:*:*:*:*:*', 'cpe:2.3:o:apple:mac_os_x:10.6.4:*:*:*:*:*:*:*', 'cpe:2.3:o:apple:mac_os_x:10.6.1:*:*:*:*:*:*:*', 'cpe:2.3:o:apple:mac_os_x_server:10.6.1:*:*:*:*:*:*:*', 'cpe:2.3:o:apple:mac_os_x:10.6.8:*:*:*:*:*:*:*', 'cpe:2.3:o:apple:mac_os_x_server:10.6.7:*:*:*:*:*:*:*', 'cpe:2.3:o:apple:mac_os_x_server:10.6.2:*:*:*:*:*:*:*', 'cpe:2.3:o:apple:mac_os_x_server:10.6.8:*:*:*:*:*:*:*', 'cpe:2.3:o:apple:mac_os_x_server:10.6.3:*:*:*:*:*:*:*', 'cpe:2.3:o:apple:mac_os_x_server:10.6.0:*:*:*:*:*:*:*', 'cpe:2.3:o:apple:mac_os_x_server:10.6.5:*:*:*:*:*:*:*', 'cpe:2.3:o:apple:mac_os_x:10.6.6:*:*:*:*:*:*:*', 'cpe:2.3:o:apple:mac_os_x:10.6.0:*:*:*:*:*:*:*', 'cpe:2.3:o:apple:mac_os_x:10.6.7:*:*:*:*:*:*:*']}.
  • 16.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The related_cves property was updated, with the {'_type': 'Set', 'elements': ['CVE-2021-30905']} values discarded.
  • 12.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:o:apple:mac_os_x_server:10.6.0:*:*:*:*:*:*:*'], [1, 'cpe:2.3:o:apple:mac_os_x:10.6.0:*:*:*:*:*:*:*'], [2, 'cpe:2.3:o:apple:mac_os_x:10.6.1:*:*:*:*:*:*:*'], [3, 'cpe:2.3:o:apple:mac_os_x_server:10.6.1:*:*:*:*:*:*:*'], [5, 'cpe:2.3:o:apple:mac_os_x:10.6.2:*:*:*:*:*:*:*'], [8, 'cpe:2.3:o:apple:mac_os_x_server:10.6.8:*:*:*:*:*:*:*'], [9, 'cpe:2.3:o:apple:mac_os_x:10.6.8:*:*:*:*:*:*:*'], [10, 'cpe:2.3:o:apple:mac_os_x_server:10.6.3:*:*:*:*:*:*:*'], [11, 'cpe:2.3:o:apple:mac_os_x:10.6.3:*:*:*:*:*:*:*'], [13, 'cpe:2.3:o:apple:mac_os_x:10.6.7:*:*:*:*:*:*:*'], [15, 'cpe:2.3:o:apple:mac_os_x:10.6.5:*:*:*:*:*:*:*'], [16, 'cpe:2.3:o:apple:mac_os_x:10.6.6:*:*:*:*:*:*:*'], [17, 'cpe:2.3:o:apple:mac_os_x_server:10.6.6:*:*:*:*:*:*:*']] values inserted.
  • 11.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[2, 'cpe:2.3:o:apple:mac_os_x_server:10.6.3:*:*:*:*:*:*:*'], [3, 'cpe:2.3:o:apple:mac_os_x:10.6.3:*:*:*:*:*:*:*'], [8, 'cpe:2.3:o:apple:mac_os_x_server:10.6.1:*:*:*:*:*:*:*'], [9, 'cpe:2.3:o:apple:mac_os_x:10.6.1:*:*:*:*:*:*:*'], [10, 'cpe:2.3:o:apple:mac_os_x:10.6.6:*:*:*:*:*:*:*'], [11, 'cpe:2.3:o:apple:mac_os_x_server:10.6.6:*:*:*:*:*:*:*'], [12, 'cpe:2.3:o:apple:mac_os_x:10.6.0:*:*:*:*:*:*:*'], [13, 'cpe:2.3:o:apple:mac_os_x_server:10.6.0:*:*:*:*:*:*:*']] values inserted.
  • 03.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:o:apple:mac_os_x:10.6.6:*:*:*:*:*:*:*'], [1, 'cpe:2.3:o:apple:mac_os_x_server:10.6.6:*:*:*:*:*:*:*'], [4, 'cpe:2.3:o:apple:mac_os_x:10.6.2:*:*:*:*:*:*:*'], [5, 'cpe:2.3:o:apple:mac_os_x_server:10.6.2:*:*:*:*:*:*:*'], [8, 'cpe:2.3:o:apple:mac_os_x:10.6.4:*:*:*:*:*:*:*'], [9, 'cpe:2.3:o:apple:mac_os_x_server:10.6.4:*:*:*:*:*:*:*'], [10, 'cpe:2.3:o:apple:mac_os_x:10.6.7:*:*:*:*:*:*:*'], [11, 'cpe:2.3:o:apple:mac_os_x_server:10.6.7:*:*:*:*:*:*:*'], [14, 'cpe:2.3:o:apple:mac_os_x:10.6.5:*:*:*:*:*:*:*'], [15, 'cpe:2.3:o:apple:mac_os_x_server:10.6.5:*:*:*:*:*:*:*'], [16, 'cpe:2.3:o:apple:mac_os_x_server:10.6.0:*:*:*:*:*:*:*'], [17, 'cpe:2.3:o:apple:mac_os_x:10.6.0:*:*:*:*:*:*:*']] values inserted.
  • 02.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:o:apple:mac_os_x_server:10.6.7:*:*:*:*:*:*:*'], [1, 'cpe:2.3:o:apple:mac_os_x:10.6.7:*:*:*:*:*:*:*'], [2, 'cpe:2.3:o:apple:mac_os_x_server:10.6.4:*:*:*:*:*:*:*'], [3, 'cpe:2.3:o:apple:mac_os_x:10.6.4:*:*:*:*:*:*:*'], [6, 'cpe:2.3:o:apple:mac_os_x_server:10.6.2:*:*:*:*:*:*:*'], [7, 'cpe:2.3:o:apple:mac_os_x:10.6.2:*:*:*:*:*:*:*'], [10, 'cpe:2.3:o:apple:mac_os_x:10.6.8:*:*:*:*:*:*:*'], [11, 'cpe:2.3:o:apple:mac_os_x_server:10.6.8:*:*:*:*:*:*:*'], [14, 'cpe:2.3:o:apple:mac_os_x:10.6.1:*:*:*:*:*:*:*'], [15, 'cpe:2.3:o:apple:mac_os_x_server:10.6.1:*:*:*:*:*:*:*'], [17, 'cpe:2.3:o:apple:mac_os_x:10.6.3:*:*:*:*:*:*:*']] values inserted.
  • 01.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:o:apple:mac_os_x:10.6.2:*:*:*:*:*:*:*'], [1, 'cpe:2.3:o:apple:mac_os_x_server:10.6.2:*:*:*:*:*:*:*'], [3, 'cpe:2.3:o:apple:mac_os_x:10.6.5:*:*:*:*:*:*:*'], [4, 'cpe:2.3:o:apple:mac_os_x_server:10.6.1:*:*:*:*:*:*:*'], [5, 'cpe:2.3:o:apple:mac_os_x:10.6.1:*:*:*:*:*:*:*'], [6, 'cpe:2.3:o:apple:mac_os_x_server:10.6.0:*:*:*:*:*:*:*'], [7, 'cpe:2.3:o:apple:mac_os_x:10.6.0:*:*:*:*:*:*:*'], [14, 'cpe:2.3:o:apple:mac_os_x:10.6.7:*:*:*:*:*:*:*'], [15, 'cpe:2.3:o:apple:mac_os_x_server:10.6.7:*:*:*:*:*:*:*'], [16, 'cpe:2.3:o:apple:mac_os_x:10.6.3:*:*:*:*:*:*:*'], [17, 'cpe:2.3:o:apple:mac_os_x_server:10.6.3:*:*:*:*:*:*:*']] values inserted.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Apple Mac OS X 10.6 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Operating Systems",
  "cert_link": null,
  "dgst": "121e2fe3c5eef5cb",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "BSI-DSZ-CC-0536-2010",
    "cert_lab": [
      "BSI"
    ],
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:o:apple:mac_os_x:10.6.8:*:*:*:*:*:*:*",
        "cpe:2.3:o:apple:mac_os_x_server:10.6.4:*:*:*:*:*:*:*",
        "cpe:2.3:o:apple:mac_os_x_server:10.6.5:*:*:*:*:*:*:*",
        "cpe:2.3:o:apple:mac_os_x_server:10.6.3:*:*:*:*:*:*:*",
        "cpe:2.3:o:apple:mac_os_x:10.6.5:*:*:*:*:*:*:*",
        "cpe:2.3:o:apple:mac_os_x_server:10.6.1:*:*:*:*:*:*:*",
        "cpe:2.3:o:apple:mac_os_x:10.6.3:*:*:*:*:*:*:*",
        "cpe:2.3:o:apple:mac_os_x_server:10.6.0:*:*:*:*:*:*:*",
        "cpe:2.3:o:apple:mac_os_x:10.6.2:*:*:*:*:*:*:*",
        "cpe:2.3:o:apple:mac_os_x:10.6.4:*:*:*:*:*:*:*",
        "cpe:2.3:o:apple:mac_os_x_server:10.6.8:*:*:*:*:*:*:*",
        "cpe:2.3:o:apple:mac_os_x:10.6.0:*:*:*:*:*:*:*",
        "cpe:2.3:o:apple:mac_os_x:10.6.6:*:*:*:*:*:*:*",
        "cpe:2.3:o:apple:mac_os_x_server:10.6.7:*:*:*:*:*:*:*",
        "cpe:2.3:o:apple:mac_os_x_server:10.6.6:*:*:*:*:*:*:*",
        "cpe:2.3:o:apple:mac_os_x:10.6.7:*:*:*:*:*:*:*",
        "cpe:2.3:o:apple:mac_os_x_server:10.6.2:*:*:*:*:*:*:*",
        "cpe:2.3:o:apple:mac_os_x:10.6.1:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 4
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_INT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_IMP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 6
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_SPM",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_TAT",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "APE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 6
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 5
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "10.6"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": {
      "_type": "Set",
      "elements": [
        "CVE-2017-2512",
        "CVE-2014-1296",
        "CVE-2020-9808",
        "CVE-2019-8574",
        "CVE-2014-4410",
        "CVE-2014-8838",
        "CVE-2017-7068",
        "CVE-2015-4000",
        "CVE-2015-5757",
        "CVE-2015-5885",
        "CVE-2017-7065",
        "CVE-2016-4647",
        "CVE-2014-8146",
        "CVE-2015-7020",
        "CVE-2020-3905",
        "CVE-2015-1118",
        "CVE-2020-9938",
        "CVE-2015-3683",
        "CVE-2018-4334",
        "CVE-2015-6994",
        "CVE-2009-2830",
        "CVE-2018-4176",
        "CVE-2009-2808",
        "CVE-2014-4460",
        "CVE-2019-8569",
        "CVE-2015-5933",
        "CVE-2015-7052",
        "CVE-2019-8629",
        "CVE-2020-9905",
        "CVE-2009-2818",
        "CVE-2010-1794",
        "CVE-2019-8594",
        "CVE-2015-3668",
        "CVE-2011-3448",
        "CVE-2018-4211",
        "CVE-2015-7761",
        "CVE-2011-3462",
        "CVE-2016-4675",
        "CVE-2015-5777",
        "CVE-2015-6996",
        "CVE-2015-5773",
        "CVE-2018-4331",
        "CVE-2019-8797",
        "CVE-2020-10002",
        "CVE-2019-8703",
        "CVE-2016-7624",
        "CVE-2015-6993",
        "CVE-2016-1863",
        "CVE-2018-14879",
        "CVE-2015-7038",
        "CVE-2015-5862",
        "CVE-2020-9871",
        "CVE-2016-1825",
        "CVE-2015-7077",
        "CVE-2020-9816",
        "CVE-2014-4443",
        "CVE-2011-2834",
        "CVE-2016-1718",
        "CVE-2017-13821",
        "CVE-2015-5874",
        "CVE-2016-1821",
        "CVE-2020-9804",
        "CVE-2011-2601",
        "CVE-2015-4026",
        "CVE-2016-1747",
        "CVE-2016-1732",
        "CVE-2016-4670",
        "CVE-2015-5854",
        "CVE-2019-8678",
        "CVE-2019-6218",
        "CVE-2020-9789",
        "CVE-2020-9786",
        "CVE-2011-0207",
        "CVE-2017-7154",
        "CVE-2015-7062",
        "CVE-2018-4291",
        "CVE-2017-7123",
        "CVE-2018-4351",
        "CVE-2020-9826",
        "CVE-2020-3826",
        "CVE-2015-3770",
        "CVE-2015-7110",
        "CVE-2018-4406",
        "CVE-2020-9815",
        "CVE-2017-7070",
        "CVE-2014-1262",
        "CVE-2017-13910",
        "CVE-2019-8591",
        "CVE-2015-1088",
        "CVE-2015-7084",
        "CVE-2019-8683",
        "CVE-2018-4399",
        "CVE-2020-9863",
        "CVE-2020-3836",
        "CVE-2019-8701",
        "CVE-2015-5937",
        "CVE-2015-3802",
        "CVE-2017-13818",
        "CVE-2020-3855",
        "CVE-2015-7074",
        "CVE-2018-14470",
        "CVE-2016-9842",
        "CVE-2018-4158",
        "CVE-2018-4394",
        "CVE-2011-3459",
        "CVE-2017-2490",
        "CVE-2017-2360",
        "CVE-2020-9821",
        "CVE-2016-4602",
        "CVE-2016-7591",
        "CVE-2022-32849",
        "CVE-2016-1791",
        "CVE-2020-9842",
        "CVE-2017-7032",
        "CVE-2015-3775",
        "CVE-2012-0654",
        "CVE-2009-1955",
        "CVE-2014-3620",
        "CVE-2011-3449",
        "CVE-2015-5840",
        "CVE-2010-0105",
        "CVE-2020-9927",
        "CVE-2011-0212",
        "CVE-2016-1810",
        "CVE-2015-6975",
        "CVE-2016-1769",
        "CVE-2015-3675",
        "CVE-2020-9788",
        "CVE-2018-4393",
        "CVE-2013-0984",
        "CVE-2017-13860",
        "CVE-2020-3909",
        "CVE-2010-0534",
        "CVE-2017-7010",
        "CVE-2019-8642",
        "CVE-2017-6985",
        "CVE-2016-1812",
        "CVE-2018-4268",
        "CVE-2019-8645",
        "CVE-2015-3782",
        "CVE-2014-4495",
        "CVE-2014-1372",
        "CVE-2018-4478",
        "CVE-2016-4661",
        "CVE-2019-6202",
        "CVE-2019-8542",
        "CVE-2021-30910",
        "CVE-2018-4084",
        "CVE-2016-7761",
        "CVE-2015-3672",
        "CVE-2017-7082",
        "CVE-2015-7035",
        "CVE-2011-0230",
        "CVE-2018-4253",
        "CVE-2015-1100",
        "CVE-2019-8748",
        "CVE-2020-9865",
        "CVE-2019-8564",
        "CVE-2015-5934",
        "CVE-2016-4652",
        "CVE-2015-5847",
        "CVE-2016-1842",
        "CVE-2011-3218",
        "CVE-2015-5772",
        "CVE-2016-1757",
        "CVE-2018-4187",
        "CVE-2019-8604",
        "CVE-2013-1026",
        "CVE-2016-1822",
        "CVE-2015-5824",
        "CVE-2018-4285",
        "CVE-2018-4398",
        "CVE-2016-4669",
        "CVE-2014-8821",
        "CVE-2016-7619",
        "CVE-2016-4582",
        "CVE-2016-1806",
        "CVE-2020-9793",
        "CVE-2014-1265",
        "CVE-2016-7612",
        "CVE-2011-3213",
        "CVE-2018-4153",
        "CVE-2014-4441",
        "CVE-2019-8805",
        "CVE-2015-8035",
        "CVE-2015-1105",
        "CVE-2019-8848",
        "CVE-2012-0650",
        "CVE-2010-1816",
        "CVE-2017-2441",
        "CVE-2015-4021",
        "CVE-2011-0187",
        "CVE-2019-8656",
        "CVE-2010-3798",
        "CVE-2015-3689",
        "CVE-2011-3457",
        "CVE-2015-5849",
        "CVE-2020-9994",
        "CVE-2009-2836",
        "CVE-2016-1848",
        "CVE-2016-7608",
        "CVE-2016-4752",
        "CVE-2012-0649",
        "CVE-2015-1135",
        "CVE-2016-1817",
        "CVE-2015-5782",
        "CVE-2018-4159",
        "CVE-2014-4499",
        "CVE-2015-7804",
        "CVE-2010-0508",
        "CVE-2015-3798",
        "CVE-2014-4461",
        "CVE-2019-8829",
        "CVE-2014-0106",
        "CVE-2020-9769",
        "CVE-2018-4343",
        "CVE-2019-8517",
        "CVE-2016-1861",
        "CVE-2015-5873",
        "CVE-2017-7124",
        "CVE-2017-2502",
        "CVE-2017-7129",
        "CVE-2014-4374",
        "CVE-2016-1735",
        "CVE-2019-8550",
        "CVE-2019-8696",
        "CVE-2018-4115",
        "CVE-2019-8832",
        "CVE-2018-4178",
        "CVE-2017-2450",
        "CVE-2018-4419",
        "CVE-2022-26761",
        "CVE-2016-4745",
        "CVE-2017-2406",
        "CVE-2016-4707",
        "CVE-2016-7594",
        "CVE-2015-3674",
        "CVE-2013-1030",
        "CVE-2009-0946",
        "CVE-2011-0210",
        "CVE-2019-8615",
        "CVE-2016-7628",
        "CVE-2019-8847",
        "CVE-2020-9980",
        "CVE-2015-5900",
        "CVE-2016-1745",
        "CVE-2016-4632",
        "CVE-2019-8687",
        "CVE-2018-4435",
        "CVE-2013-1031",
        "CVE-2015-7942",
        "CVE-2016-1830",
        "CVE-2018-4226",
        "CVE-2016-4713",
        "CVE-2019-8744",
        "CVE-2017-7163",
        "CVE-2016-7637",
        "CVE-2019-8754",
        "CVE-2013-1029",
        "CVE-2015-3720",
        "CVE-2014-1264",
        "CVE-2016-4673",
        "CVE-2019-6237",
        "CVE-2019-8584",
        "CVE-2019-8502",
        "CVE-2015-1139",
        "CVE-2017-13835",
        "CVE-2015-7039",
        "CVE-2020-9776",
        "CVE-2016-7643",
        "CVE-2015-7105",
        "CVE-2015-3711",
        "CVE-2020-10001",
        "CVE-2018-4368",
        "CVE-2020-3870",
        "CVE-2015-5830",
        "CVE-2016-7588",
        "CVE-2016-4653",
        "CVE-2016-4724",
        "CVE-2018-12015",
        "CVE-2019-8610",
        "CVE-2015-7083",
        "CVE-2019-8616",
        "CVE-2015-3785",
        "CVE-2018-4403",
        "CVE-2016-4634",
        "CVE-2016-4779",
        "CVE-2019-8831",
        "CVE-2015-5775",
        "CVE-2015-3681",
        "CVE-2022-26714",
        "CVE-2016-7644",
        "CVE-2019-14899",
        "CVE-2015-7094",
        "CVE-2018-4225",
        "CVE-2017-13850",
        "CVE-2014-4379",
        "CVE-2015-8242",
        "CVE-2009-2810",
        "CVE-2020-3918",
        "CVE-2018-4460",
        "CVE-2011-0204",
        "CVE-2015-7551",
        "CVE-2016-4716",
        "CVE-2019-8667",
        "CVE-2020-9828",
        "CVE-2015-5888",
        "CVE-2017-2423",
        "CVE-2014-4436",
        "CVE-2019-19906",
        "CVE-2016-1839",
        "CVE-2016-4641",
        "CVE-2016-1775",
        "CVE-2010-3797",
        "CVE-2017-13822",
        "CVE-2017-2501",
        "CVE-2014-1258",
        "CVE-2018-4348",
        "CVE-2015-1130",
        "CVE-2017-7149",
        "CVE-2019-8672",
        "CVE-2018-18313",
        "CVE-2013-1033",
        "CVE-2016-7629",
        "CVE-2015-3693",
        "CVE-2010-2808",
        "CVE-2011-3452",
        "CVE-2018-4346",
        "CVE-2017-2548",
        "CVE-2017-6977",
        "CVE-2016-7584",
        "CVE-2020-9997",
        "CVE-2019-8759",
        "CVE-2017-7008",
        "CVE-2015-3714",
        "CVE-2020-9827",
        "CVE-2011-0177",
        "CVE-2019-8770",
        "CVE-2014-4408",
        "CVE-2015-5899",
        "CVE-2015-3766",
        "CVE-2017-7080",
        "CVE-2020-9908",
        "CVE-2016-4776",
        "CVE-2015-5871",
        "CVE-2015-7107",
        "CVE-2017-13815",
        "CVE-2015-3716",
        "CVE-2021-30935",
        "CVE-2020-9913",
        "CVE-2018-4414",
        "CVE-2016-4638",
        "CVE-2021-30899",
        "CVE-2022-26748",
        "CVE-2019-8609",
        "CVE-2016-4755",
        "CVE-2018-14461",
        "CVE-2015-7067",
        "CVE-2016-1764",
        "CVE-2017-7128",
        "CVE-2020-9782",
        "CVE-2015-3307",
        "CVE-2016-4679",
        "CVE-2020-27931",
        "CVE-2015-5868",
        "CVE-2014-4459",
        "CVE-2015-3663",
        "CVE-2018-4219",
        "CVE-2012-3720",
        "CVE-2011-0180",
        "CVE-2016-1752",
        "CVE-2015-1148",
        "CVE-2015-3778",
        "CVE-2017-13904",
        "CVE-2016-4771",
        "CVE-2017-2418",
        "CVE-2019-8568",
        "CVE-2016-1799",
        "CVE-2011-3222",
        "CVE-2017-7021",
        "CVE-2017-2478",
        "CVE-2015-1133",
        "CVE-2009-2834",
        "CVE-2018-4181",
        "CVE-2014-1912",
        "CVE-2014-8837",
        "CVE-2010-1381",
        "CVE-2019-8706",
        "CVE-2019-8774",
        "CVE-2017-7004",
        "CVE-2020-9984",
        "CVE-2020-9857",
        "CVE-2018-4288",
        "CVE-2015-1144",
        "CVE-2020-10004",
        "CVE-2010-1846",
        "CVE-2020-27923",
        "CVE-2010-0512",
        "CVE-2014-9365",
        "CVE-2019-8745",
        "CVE-2019-8579",
        "CVE-2014-4437",
        "CVE-2018-4089",
        "CVE-2022-26755",
        "CVE-2015-5754",
        "CVE-2011-0175",
        "CVE-2010-1205",
        "CVE-2014-1259",
        "CVE-2017-2361",
        "CVE-2016-4660",
        "CVE-2017-7076",
        "CVE-2015-2783",
        "CVE-2015-5781",
        "CVE-2018-4249",
        "CVE-2015-3776",
        "CVE-2015-5935",
        "CVE-2020-9875",
        "CVE-2016-1815",
        "CVE-2015-1143",
        "CVE-2010-0533",
        "CVE-2020-3880",
        "CVE-2019-6203",
        "CVE-2019-8600",
        "CVE-2016-7622",
        "CVE-2016-4662",
        "CVE-2017-7150",
        "CVE-2016-1828",
        "CVE-2015-7066",
        "CVE-2019-8598",
        "CVE-2016-1813",
        "CVE-2018-4108",
        "CVE-2019-8702",
        "CVE-2018-4242",
        "CVE-2016-3142",
        "CVE-2018-4389",
        "CVE-2012-5366",
        "CVE-2011-0639",
        "CVE-2015-3662",
        "CVE-2022-26726",
        "CVE-2016-1836",
        "CVE-2010-0060",
        "CVE-2017-13831",
        "CVE-2016-1748",
        "CVE-2015-7006",
        "CVE-2015-3143",
        "CVE-2010-2806",
        "CVE-2019-8684",
        "CVE-2020-9833",
        "CVE-2018-4248",
        "CVE-2020-3830",
        "CVE-2017-7002",
        "CVE-2019-8801",
        "CVE-2016-1773",
        "CVE-2019-8691",
        "CVE-2016-4648",
        "CVE-2010-3796",
        "CVE-2018-14467",
        "CVE-2018-5383",
        "CVE-2020-9977",
        "CVE-2019-8643",
        "CVE-2011-0190",
        "CVE-2015-5869",
        "CVE-2012-0659",
        "CVE-2016-1797",
        "CVE-2019-8537",
        "CVE-2020-9832",
        "CVE-2017-2483",
        "CVE-2016-4775",
        "CVE-2014-8817",
        "CVE-2017-6983",
        "CVE-2018-4175",
        "CVE-2019-8514",
        "CVE-2015-5755",
        "CVE-2017-13825",
        "CVE-2016-7580",
        "CVE-2015-3777",
        "CVE-2016-4709",
        "CVE-2018-14463",
        "CVE-2017-13838",
        "CVE-2019-8686",
        "CVE-2016-1809",
        "CVE-2019-8737",
        "CVE-2020-27921",
        "CVE-2016-1720",
        "CVE-2011-3422",
        "CVE-2016-7603",
        "CVE-2015-7115",
        "CVE-2017-7130",
        "CVE-2016-4700",
        "CVE-2010-3783",
        "CVE-2016-4607",
        "CVE-2019-8671",
        "CVE-2015-5936",
        "CVE-2014-4420",
        "CVE-2020-8285",
        "CVE-2017-7016",
        "CVE-2017-7119",
        "CVE-2017-7001",
        "CVE-2017-2542",
        "CVE-2019-8640",
        "CVE-2015-3769",
        "CVE-2017-13799",
        "CVE-2020-3871",
        "CVE-2020-9854",
        "CVE-2019-8635",
        "CVE-2012-3723",
        "CVE-2020-3877",
        "CVE-2010-1376",
        "CVE-2017-7013",
        "CVE-2016-4639",
        "CVE-2014-4431",
        "CVE-2016-4699",
        "CVE-2015-3780",
        "CVE-2017-2451",
        "CVE-2015-1132",
        "CVE-2015-7068",
        "CVE-2016-4635",
        "CVE-2015-5901",
        "CVE-2018-4332",
        "CVE-2017-2358",
        "CVE-2016-4688",
        "CVE-2014-1255",
        "CVE-2017-2440",
        "CVE-2015-3797",
        "CVE-2015-7040",
        "CVE-2016-1841",
        "CVE-2016-7655",
        "CVE-2017-13886",
        "CVE-2019-15166",
        "CVE-2019-8789",
        "CVE-2017-7127",
        "CVE-2022-26751",
        "CVE-2020-9974",
        "CVE-2022-26722",
        "CVE-2015-3686",
        "CVE-2018-4126",
        "CVE-2011-0224",
        "CVE-2018-4132",
        "CVE-2017-2541",
        "CVE-2010-0543",
        "CVE-2016-7620",
        "CVE-2016-9840",
        "CVE-2017-2494",
        "CVE-2017-13811",
        "CVE-2013-5229",
        "CVE-2017-6986",
        "CVE-2016-4640",
        "CVE-2017-2516",
        "CVE-2010-0540",
        "CVE-2016-4710",
        "CVE-2020-9797",
        "CVE-2017-13858",
        "CVE-2015-5939",
        "CVE-2020-3848",
        "CVE-2016-1816",
        "CVE-2018-4106",
        "CVE-2020-9939",
        "CVE-2018-4340",
        "CVE-2014-4413",
        "CVE-2015-6989",
        "CVE-2016-7602",
        "CVE-2020-3838",
        "CVE-2016-1844",
        "CVE-2016-1802",
        "CVE-2015-5864",
        "CVE-2017-2473",
        "CVE-2011-0202",
        "CVE-2018-16451",
        "CVE-2017-2485",
        "CVE-2020-3845",
        "CVE-2016-1843",
        "CVE-2019-8602",
        "CVE-2019-8641",
        "CVE-2020-9794",
        "CVE-2018-4167",
        "CVE-2013-0971",
        "CVE-2014-4481",
        "CVE-2017-2422",
        "CVE-2019-8571",
        "CVE-2011-0419",
        "CVE-2015-3803",
        "CVE-2019-8619",
        "CVE-2020-9825",
        "CVE-2020-9935",
        "CVE-2017-7668",
        "CVE-2020-27919",
        "CVE-2016-7617",
        "CVE-2017-13834",
        "CVE-2019-8906",
        "CVE-2019-8828",
        "CVE-2016-1831",
        "CVE-2015-3666",
        "CVE-2017-2425",
        "CVE-2011-1073",
        "CVE-2014-1377",
        "CVE-2015-5522",
        "CVE-2015-5884",
        "CVE-2017-13847",
        "CVE-2019-8807",
        "CVE-2016-4600",
        "CVE-2018-4420",
        "CVE-2017-13801",
        "CVE-2015-5882",
        "CVE-2011-0197",
        "CVE-2017-13865",
        "CVE-2017-2503",
        "CVE-2016-1734",
        "CVE-2020-11762",
        "CVE-2015-3795",
        "CVE-2015-5913",
        "CVE-2015-5889",
        "CVE-2016-4780",
        "CVE-2015-3680",
        "CVE-2019-8623",
        "CVE-2020-3908",
        "CVE-2015-3701",
        "CVE-2020-27914",
        "CVE-2016-4691",
        "CVE-2016-1770",
        "CVE-2011-0205",
        "CVE-2017-3167",
        "CVE-2020-9904",
        "CVE-2015-1117",
        "CVE-2015-5903",
        "CVE-2015-6983",
        "CVE-2017-2535",
        "CVE-2017-7035",
        "CVE-2016-4727",
        "CVE-2018-4465",
        "CVE-2012-3722",
        "CVE-2016-7659",
        "CVE-2017-2534",
        "CVE-2015-3690",
        "CVE-2020-9954",
        "CVE-2016-1798",
        "CVE-2017-7078",
        "CVE-2014-8822",
        "CVE-2010-2805",
        "CVE-2020-9989",
        "CVE-2018-4431",
        "CVE-2020-9790",
        "CVE-2015-5778",
        "CVE-2015-7010",
        "CVE-2010-4008",
        "CVE-2018-4424",
        "CVE-2018-4411",
        "CVE-2015-5940",
        "CVE-2018-4425",
        "CVE-2017-13871",
        "CVE-2010-0503",
        "CVE-2019-8516",
        "CVE-2016-0801",
        "CVE-2014-1314",
        "CVE-2014-4381",
        "CVE-2018-4221",
        "CVE-2015-5879",
        "CVE-2015-3760",
        "CVE-2019-8605",
        "CVE-2020-3875",
        "CVE-2011-0229",
        "CVE-2018-18311",
        "CVE-2018-4154",
        "CVE-2010-3794",
        "CVE-2015-4022",
        "CVE-2016-7662",
        "CVE-2017-2398",
        "CVE-2014-4412",
        "CVE-2016-4693",
        "CVE-2016-1804",
        "CVE-2011-1132",
        "CVE-2018-4434",
        "CVE-2019-8838",
        "CVE-2014-4488",
        "CVE-2015-3784",
        "CVE-2020-9774",
        "CVE-2020-9870",
        "CVE-2019-8660",
        "CVE-2019-8649",
        "CVE-2015-7013",
        "CVE-2017-7054",
        "CVE-2020-3910",
        "CVE-2020-27936",
        "CVE-2020-9930",
        "CVE-2010-0505",
        "CVE-2018-4096",
        "CVE-2015-2787",
        "CVE-2013-1028",
        "CVE-2016-1749",
        "CVE-2011-1417",
        "CVE-2017-2462",
        "CVE-2021-30916",
        "CVE-2017-2519",
        "CVE-2015-5748",
        "CVE-2017-2467",
        "CVE-2017-7170",
        "CVE-2017-2540",
        "CVE-2020-3893",
        "CVE-2018-4347",
        "CVE-2015-3707",
        "CVE-2016-1733",
        "CVE-2018-4203",
        "CVE-2011-3919",
        "CVE-2018-4166",
        "CVE-2018-4259",
        "CVE-2015-7045",
        "CVE-2016-4712",
        "CVE-2019-8531",
        "CVE-2015-3761",
        "CVE-2015-1146",
        "CVE-2018-4293",
        "CVE-2013-5163",
        "CVE-2016-7621",
        "CVE-2015-3704",
        "CVE-2016-4629",
        "CVE-2019-6230",
        "CVE-2015-3673",
        "CVE-2014-4434",
        "CVE-2019-8785",
        "CVE-2012-0660",
        "CVE-2020-3892",
        "CVE-2015-3330",
        "CVE-2019-8607",
        "CVE-2010-1377",
        "CVE-2016-4681",
        "CVE-2017-13804",
        "CVE-2016-9841",
        "CVE-2019-6209",
        "CVE-2019-8768",
        "CVE-2017-7172",
        "CVE-2016-4725",
        "CVE-2018-4185",
        "CVE-2020-9855",
        "CVE-2019-8736",
        "CVE-2019-8675",
        "CVE-2010-2497",
        "CVE-2011-0172",
        "CVE-2016-1829",
        "CVE-2016-1832",
        "CVE-2017-2427",
        "CVE-2012-3721",
        "CVE-2011-0193",
        "CVE-2015-7036",
        "CVE-2016-4630",
        "CVE-2014-4435",
        "CVE-2009-2837",
        "CVE-2018-4338",
        "CVE-2017-13830",
        "CVE-2018-4105",
        "CVE-2020-9888",
        "CVE-2019-8758",
        "CVE-2020-3846",
        "CVE-2010-0502",
        "CVE-2010-1379",
        "CVE-2021-30855",
        "CVE-2015-3762",
        "CVE-2017-2436",
        "CVE-2017-13842",
        "CVE-2018-4276",
        "CVE-2014-7185",
        "CVE-2018-4100",
        "CVE-2016-4599",
        "CVE-2019-8596",
        "CVE-2020-3850",
        "CVE-2018-4321",
        "CVE-2015-4148",
        "CVE-2014-8827",
        "CVE-2011-3446",
        "CVE-2014-3613",
        "CVE-2016-1753",
        "CVE-2020-3884",
        "CVE-2015-1352",
        "CVE-2021-1797",
        "CVE-2015-5926",
        "CVE-2018-4308",
        "CVE-2020-9812",
        "CVE-2018-4243",
        "CVE-2016-7577",
        "CVE-2010-0519",
        "CVE-2014-4425",
        "CVE-2020-9891",
        "CVE-2010-1828",
        "CVE-2017-2489",
        "CVE-2017-2435",
        "CVE-2018-4139",
        "CVE-2015-7106",
        "CVE-2011-0231",
        "CVE-2019-8772",
        "CVE-2018-4417",
        "CVE-2016-7618",
        "CVE-2012-0651",
        "CVE-2015-1096",
        "CVE-2010-0526",
        "CVE-2019-8695",
        "CVE-2016-7613",
        "CVE-2014-3660",
        "CVE-2015-7041",
        "CVE-2018-4104",
        "CVE-2021-30859",
        "CVE-2016-1846",
        "CVE-2020-3863",
        "CVE-2018-4098",
        "CVE-2016-4774",
        "CVE-2019-8834",
        "CVE-2019-8746",
        "CVE-2019-8546",
        "CVE-2022-26721",
        "CVE-2011-3460",
        "CVE-2020-9841",
        "CVE-2015-7021",
        "CVE-2016-4748",
        "CVE-2020-9811",
        "CVE-2017-7121",
        "CVE-2018-4251",
        "CVE-2011-0183",
        "CVE-2019-8858",
        "CVE-2016-7616",
        "CVE-2015-1141",
        "CVE-2015-3800",
        "CVE-2011-0189",
        "CVE-2011-0208",
        "CVE-2020-9792",
        "CVE-2016-1811",
        "CVE-2017-2353",
        "CVE-2018-4324",
        "CVE-2017-2507",
        "CVE-2015-3794",
        "CVE-2018-4450",
        "CVE-2017-13840",
        "CVE-2018-16230",
        "CVE-2021-30892",
        "CVE-2019-6224",
        "CVE-2010-1832",
        "CVE-2010-0500",
        "CVE-2019-8784",
        "CVE-2015-7007",
        "CVE-2020-9986",
        "CVE-2020-3919",
        "CVE-2018-4086",
        "CVE-2020-27924",
        "CVE-2016-1818",
        "CVE-2018-4107",
        "CVE-2009-2474",
        "CVE-2014-4442",
        "CVE-2015-1103",
        "CVE-2019-8521",
        "CVE-2018-4124",
        "CVE-2017-13800",
        "CVE-2015-5945",
        "CVE-2018-4230",
        "CVE-2017-13816",
        "CVE-2017-13890",
        "CVE-2015-5768",
        "CVE-2010-0037",
        "CVE-2015-3705",
        "CVE-2015-7073",
        "CVE-2020-9900",
        "CVE-2015-7016",
        "CVE-2018-16228",
        "CVE-2019-8798",
        "CVE-2014-4487",
        "CVE-2015-5942",
        "CVE-2016-7604",
        "CVE-2019-8603",
        "CVE-2017-13817",
        "CVE-2015-1066",
        "CVE-2015-7009",
        "CVE-2010-1378",
        "CVE-2016-1814",
        "CVE-2017-7083",
        "CVE-2015-3767",
        "CVE-2018-4410",
        "CVE-2015-3771",
        "CVE-2017-13809",
        "CVE-2020-3829",
        "CVE-2019-8628",
        "CVE-2016-7625",
        "CVE-2015-3698",
        "CVE-2016-4696",
        "CVE-2016-7606",
        "CVE-2016-4717",
        "CVE-2017-7171",
        "CVE-2017-6991",
        "CVE-2016-7615",
        "CVE-2016-7595",
        "CVE-2019-8586",
        "CVE-2014-1322",
        "CVE-2010-0507",
        "CVE-2017-2415",
        "CVE-2010-4754",
        "CVE-2010-2807",
        "CVE-2009-3767",
        "CVE-2015-5312",
        "CVE-2014-4444",
        "CVE-2019-8618",
        "CVE-2015-3807",
        "CVE-2010-0520",
        "CVE-2021-30911",
        "CVE-2010-3795",
        "CVE-2016-1756",
        "CVE-2016-7636",
        "CVE-2018-4289",
        "CVE-2010-0498",
        "CVE-2011-0200",
        "CVE-2017-13820",
        "CVE-2010-2499",
        "CVE-2013-6712",
        "CVE-2020-9796",
        "CVE-2016-1837",
        "CVE-2017-2426",
        "CVE-2019-8622",
        "CVE-2020-3872",
        "CVE-2015-3684",
        "CVE-2020-3915",
        "CVE-2013-2776",
        "CVE-2014-8833",
        "CVE-2010-1843",
        "CVE-2012-0662",
        "CVE-2010-3787",
        "CVE-2020-3903",
        "CVE-2019-20044",
        "CVE-2020-9920",
        "CVE-2015-3687",
        "CVE-2020-9949",
        "CVE-2010-1382",
        "CVE-2015-7071",
        "CVE-2017-7015",
        "CVE-2015-7500",
        "CVE-2016-4682",
        "CVE-2011-2192",
        "CVE-2017-13828",
        "CVE-2010-1836",
        "CVE-2016-1762",
        "CVE-2011-2821",
        "CVE-2019-8717",
        "CVE-2022-26746",
        "CVE-2018-4283",
        "CVE-2017-2437",
        "CVE-2015-7075",
        "CVE-2017-7077",
        "CVE-2014-4489",
        "CVE-2016-7605",
        "CVE-2013-1027",
        "CVE-2019-8522",
        "CVE-2016-4778",
        "CVE-2015-3677",
        "CVE-2018-4412",
        "CVE-2009-5044",
        "CVE-2014-4485",
        "CVE-2016-1768",
        "CVE-2018-4304",
        "CVE-2014-4497",
        "CVE-2016-1741",
        "CVE-2017-7067",
        "CVE-2015-4025",
        "CVE-2019-8715",
        "CVE-2022-26763",
        "CVE-2015-5887",
        "CVE-2019-8533",
        "CVE-2018-14466",
        "CVE-2017-13808",
        "CVE-2018-4286",
        "CVE-2018-4333",
        "CVE-2011-0194",
        "CVE-2016-4617",
        "CVE-2020-9885",
        "CVE-2015-3416",
        "CVE-2015-3691",
        "CVE-2016-4073",
        "CVE-2020-9926",
        "CVE-2017-7143",
        "CVE-2015-7001",
        "CVE-2022-22597",
        "CVE-2014-4458",
        "CVE-2018-4135",
        "CVE-2016-4702",
        "CVE-2015-3669",
        "CVE-2009-3095",
        "CVE-2018-4426",
        "CVE-2019-6210",
        "CVE-2010-2519",
        "CVE-2013-3951",
        "CVE-2012-0658",
        "CVE-2015-1351",
        "CVE-2015-5851",
        "CVE-2017-13832",
        "CVE-2020-9890",
        "CVE-2018-4337",
        "CVE-2019-8769",
        "CVE-2021-30881",
        "CVE-2016-1767",
        "CVE-2014-4432",
        "CVE-2015-5756",
        "CVE-2020-3907",
        "CVE-2015-3700",
        "CVE-2015-5883",
        "CVE-2015-3719",
        "CVE-2015-1091",
        "CVE-2010-0036",
        "CVE-2015-6987",
        "CVE-2016-1795",
        "CVE-2016-1793",
        "CVE-2020-27938",
        "CVE-2020-9853",
        "CVE-2020-10009",
        "CVE-2015-7003",
        "CVE-2016-7609",
        "CVE-2015-5875",
        "CVE-2010-1842",
        "CVE-2017-7173",
        "CVE-2015-3804",
        "CVE-2009-2823",
        "CVE-2017-2522",
        "CVE-2016-4701",
        "CVE-2016-4739",
        "CVE-2018-4254",
        "CVE-2021-30901",
        "CVE-2013-1024",
        "CVE-2015-5897",
        "CVE-2016-7742",
        "CVE-2018-4427",
        "CVE-2019-8694",
        "CVE-2016-7600",
        "CVE-2014-4414",
        "CVE-2020-9873",
        "CVE-2011-0176",
        "CVE-2018-4206",
        "CVE-2015-7044",
        "CVE-2010-0525",
        "CVE-2017-6988",
        "CVE-2016-1819",
        "CVE-2016-4663",
        "CVE-2018-4280",
        "CVE-2015-5878",
        "CVE-2013-7338",
        "CVE-2010-2530",
        "CVE-2020-9852",
        "CVE-2017-2430",
        "CVE-2018-4093",
        "CVE-2020-9785",
        "CVE-2019-7293",
        "CVE-2015-7061",
        "CVE-2016-1840",
        "CVE-2016-1736",
        "CVE-2017-13869",
        "CVE-2020-3866",
        "CVE-2019-6200",
        "CVE-2021-30865",
        "CVE-2015-6990",
        "CVE-2018-4310",
        "CVE-2015-3692",
        "CVE-2014-4427",
        "CVE-2016-1851",
        "CVE-2015-3694",
        "CVE-2020-9837",
        "CVE-2019-8519",
        "CVE-2018-4157",
        "CVE-2010-0516",
        "CVE-2010-0515",
        "CVE-2020-9847",
        "CVE-2020-3837",
        "CVE-2015-6992",
        "CVE-2017-7045",
        "CVE-2015-5894",
        "CVE-2019-8679",
        "CVE-2018-14465",
        "CVE-2017-2370",
        "CVE-2015-3781",
        "CVE-2019-8520",
        "CVE-2015-1093",
        "CVE-2017-7028",
        "CVE-2017-2513",
        "CVE-2019-8560",
        "CVE-2019-8680",
        "CVE-2015-4147",
        "CVE-2015-3697",
        "CVE-2018-4402",
        "CVE-2015-5831",
        "CVE-2019-8507",
        "CVE-2014-8828",
        "CVE-2015-3688",
        "CVE-2018-4258",
        "CVE-2011-3228",
        "CVE-2019-8826",
        "CVE-2011-3227",
        "CVE-2016-4667",
        "CVE-2011-3224",
        "CVE-2015-7053",
        "CVE-2014-9495",
        "CVE-2017-2416",
        "CVE-2020-9799",
        "CVE-2015-7108",
        "CVE-2015-3710",
        "CVE-2017-13807",
        "CVE-2020-9940",
        "CVE-2019-8730",
        "CVE-2010-1838",
        "CVE-2016-1729",
        "CVE-2020-10011",
        "CVE-2019-11042",
        "CVE-2017-2403",
        "CVE-2018-4451",
        "CVE-2020-9795",
        "CVE-2017-2456",
        "CVE-2016-1834",
        "CVE-2010-0205",
        "CVE-2018-14468",
        "CVE-2020-9918",
        "CVE-2020-9877",
        "CVE-2017-13873",
        "CVE-2020-9813",
        "CVE-2015-6977",
        "CVE-2017-2524",
        "CVE-2017-7047",
        "CVE-2014-4426",
        "CVE-2013-0990",
        "CVE-2016-4722",
        "CVE-2017-2407",
        "CVE-2019-6231",
        "CVE-2013-0976",
        "CVE-2015-3195",
        "CVE-2020-9991",
        "CVE-2018-4287",
        "CVE-2018-4418",
        "CVE-2019-8529",
        "CVE-2020-8037",
        "CVE-2020-9874",
        "CVE-2022-22593",
        "CVE-2017-13843",
        "CVE-2017-13867",
        "CVE-2015-7054",
        "CVE-2017-6978",
        "CVE-2016-1754",
        "CVE-2010-1834",
        "CVE-2015-1819",
        "CVE-2014-8836",
        "CVE-2015-5872",
        "CVE-2010-1845",
        "CVE-2019-6239",
        "CVE-2020-9809",
        "CVE-2015-3667",
        "CVE-2018-4083",
        "CVE-2022-22579",
        "CVE-2018-4277",
        "CVE-2018-4383",
        "CVE-2020-9771",
        "CVE-2019-8545",
        "CVE-2020-10003",
        "CVE-2011-1752",
        "CVE-2017-13875",
        "CVE-2017-7000",
        "CVE-2017-2428",
        "CVE-2021-30834",
        "CVE-2014-4440",
        "CVE-2021-30909",
        "CVE-2015-1147",
        "CVE-2016-1788",
        "CVE-2018-4350",
        "CVE-2010-1373",
        "CVE-2016-4633",
        "CVE-2017-2546",
        "CVE-2011-3453",
        "CVE-2019-11041",
        "CVE-2017-13824",
        "CVE-2019-8606",
        "CVE-2020-9981",
        "CVE-2019-8825",
        "CVE-2010-0057",
        "CVE-2012-0675",
        "CVE-2013-0983",
        "CVE-2020-3854",
        "CVE-2018-4371",
        "CVE-2020-9934",
        "CVE-2019-8692",
        "CVE-2018-4369",
        "CVE-2010-0062",
        "CVE-2015-3679",
        "CVE-2019-8824",
        "CVE-2017-13876",
        "CVE-2015-1137",
        "CVE-2012-1148",
        "CVE-2019-8646",
        "CVE-2018-4326",
        "CVE-2019-8786",
        "CVE-2019-14868",
        "CVE-2019-8590",
        "CVE-2019-8527",
        "CVE-2020-9879",
        "CVE-2015-5877",
        "CVE-2014-1254",
        "CVE-2017-7162",
        "CVE-2018-4183",
        "CVE-2015-7760",
        "CVE-2020-9999",
        "CVE-2018-4396",
        "CVE-2014-8830",
        "CVE-2017-2401",
        "CVE-2017-7062",
        "CVE-2019-8803",
        "CVE-2015-5750",
        "CVE-2019-8587",
        "CVE-2014-1316",
        "CVE-2020-27922",
        "CVE-2019-8634",
        "CVE-2018-4198",
        "CVE-2016-4777",
        "CVE-2017-2431",
        "CVE-2016-4721",
        "CVE-2017-2420",
        "CVE-2009-2832",
        "CVE-2011-3223",
        "CVE-2013-0985",
        "CVE-2015-5863",
        "CVE-2020-27915",
        "CVE-2017-7151",
        "CVE-2013-1032",
        "CVE-2017-6987",
        "CVE-2020-9944",
        "CVE-2014-8824",
        "CVE-2016-0777",
        "CVE-2018-4094",
        "CVE-2016-4597",
        "CVE-2016-7579",
        "CVE-2019-8530",
        "CVE-2015-6991",
        "CVE-2010-0524",
        "CVE-2019-8669",
        "CVE-2015-6985",
        "CVE-2017-7126",
        "CVE-2018-4407",
        "CVE-2011-1516",
        "CVE-2015-3676",
        "CVE-2016-4649",
        "CVE-2022-26720",
        "CVE-2020-3912",
        "CVE-2017-2443",
        "CVE-2015-1134",
        "CVE-2015-7499",
        "CVE-2013-7422",
        "CVE-2013-1025",
        "CVE-2015-5944",
        "CVE-2015-3783",
        "CVE-2019-6207",
        "CVE-2015-5774",
        "CVE-2020-9824",
        "CVE-2015-3786",
        "CVE-2016-4671",
        "CVE-2015-5761",
        "CVE-2019-8608",
        "CVE-2021-30919",
        "CVE-2015-6563",
        "CVE-2016-1744",
        "CVE-2020-9963",
        "CVE-2020-11760",
        "CVE-2016-1746",
        "CVE-2020-3881",
        "CVE-2020-9996",
        "CVE-2010-1831",
        "CVE-2013-7040",
        "CVE-2015-5943",
        "CVE-2016-4742",
        "CVE-2019-8697",
        "CVE-2010-0065",
        "CVE-2017-7069",
        "CVE-2019-8776",
        "CVE-2016-4711",
        "CVE-2016-4594",
        "CVE-2018-14469",
        "CVE-2014-4417",
        "CVE-2015-3757",
        "CVE-2020-3842",
        "CVE-2017-2421",
        "CVE-2016-4697",
        "CVE-2019-8666",
        "CVE-2020-9928",
        "CVE-2010-0059",
        "CVE-2018-4336",
        "CVE-2019-8663",
        "CVE-2015-5876",
        "CVE-2015-5853",
        "CVE-2020-27920",
        "CVE-2017-2409",
        "CVE-2016-4674",
        "CVE-2014-4491",
        "CVE-2014-8829",
        "CVE-2010-0513",
        "CVE-2018-4353",
        "CVE-2020-3827",
        "CVE-2015-3721",
        "CVE-2015-6980",
        "CVE-2016-7596",
        "CVE-2017-13862",
        "CVE-2015-3699",
        "CVE-2016-1737",
        "CVE-2017-11103",
        "CVE-2015-3806",
        "CVE-2015-7015",
        "CVE-2015-7019",
        "CVE-2015-3772",
        "CVE-2010-0541",
        "CVE-2015-3661",
        "CVE-2015-3727",
        "CVE-2016-1722",
        "CVE-2017-7003",
        "CVE-2018-4082",
        "CVE-2017-2448",
        "CVE-2015-6988",
        "CVE-2010-3784",
        "CVE-2020-9969",
        "CVE-2018-4227",
        "CVE-2019-8690",
        "CVE-2018-4341",
        "CVE-2020-9872",
        "CVE-2011-3058",
        "CVE-2017-7014",
        "CVE-2017-2357",
        "CVE-2020-9791",
        "CVE-2016-1950",
        "CVE-2017-2497",
        "CVE-2017-7125",
        "CVE-2019-8582",
        "CVE-2020-11761",
        "CVE-2017-2509",
        "CVE-2017-7036",
        "CVE-2016-1833",
        "CVE-2010-1803",
        "CVE-2018-4400",
        "CVE-2019-8644",
        "CVE-2016-4596",
        "CVE-2016-4615",
        "CVE-2021-30915",
        "CVE-2015-7018",
        "CVE-2017-2521",
        "CVE-2017-2381",
        "CVE-2019-6211",
        "CVE-2022-2294",
        "CVE-2010-0501",
        "CVE-2015-1095",
        "CVE-2015-3799",
        "CVE-2015-7023",
        "CVE-2015-3682",
        "CVE-2019-6238",
        "CVE-2018-4302",
        "CVE-2016-1808",
        "CVE-2016-1716",
        "CVE-2014-4421",
        "CVE-2018-4470",
        "CVE-2016-3141",
        "CVE-2015-6976",
        "CVE-2020-3906",
        "CVE-2016-4626",
        "CVE-2019-6219",
        "CVE-2017-13813",
        "CVE-2019-8576",
        "CVE-2011-0181",
        "CVE-2017-7009",
        "CVE-2015-7076",
        "CVE-2019-8688",
        "CVE-2016-1862",
        "CVE-2017-2402",
        "CVE-2010-1841",
        "CVE-2020-9800",
        "CVE-2017-13868",
        "CVE-2015-8659",
        "CVE-2017-2438",
        "CVE-2019-8705",
        "CVE-2010-0064",
        "CVE-2019-8817",
        "CVE-2016-4650",
        "CVE-2017-7017",
        "CVE-2017-7084",
        "CVE-2018-4136",
        "CVE-2018-4150",
        "CVE-2014-4389",
        "CVE-2012-3719",
        "CVE-2019-8552",
        "CVE-2015-5776",
        "CVE-2017-13829",
        "CVE-2016-1755",
        "CVE-2014-4377",
        "CVE-2015-1101",
        "CVE-2014-4453",
        "CVE-2010-0510",
        "CVE-2017-13841",
        "CVE-2016-1743",
        "CVE-2018-4423",
        "CVE-2015-1102",
        "CVE-2015-1099",
        "CVE-2019-8508",
        "CVE-2020-9919",
        "CVE-2017-6981",
        "CVE-2015-3713",
        "CVE-2016-1761",
        "CVE-2015-7112",
        "CVE-2017-13878",
        "CVE-2015-3787",
        "CVE-2016-4750",
        "CVE-2011-3215",
        "CVE-2016-1794",
        "CVE-2020-9839",
        "CVE-2019-8685",
        "CVE-2010-0537",
        "CVE-2019-8577",
        "CVE-2019-8693",
        "CVE-2019-6213",
        "CVE-2011-0185",
        "CVE-2014-1263",
        "CVE-2015-7063",
        "CVE-2018-4142",
        "CVE-2019-6223",
        "CVE-2014-4438",
        "CVE-2019-8561",
        "CVE-2017-13911",
        "CVE-2018-4456",
        "CVE-2018-4461",
        "CVE-2015-3712",
        "CVE-2017-13833",
        "CVE-2019-8852",
        "CVE-2015-3695",
        "CVE-2016-4726",
        "CVE-2015-7017",
        "CVE-2015-3709",
        "CVE-2018-4111",
        "CVE-2020-3835",
        "CVE-2019-8756",
        "CVE-2016-7627",
        "CVE-2017-2523",
        "CVE-2015-8865",
        "CVE-2019-8676",
        "CVE-2017-13812",
        "CVE-2014-1371",
        "CVE-2009-2825",
        "CVE-2020-9884",
        "CVE-2011-0186",
        "CVE-2015-1142",
        "CVE-2015-7081",
        "CVE-2016-1792",
        "CVE-2018-16227",
        "CVE-2019-8549",
        "CVE-2017-7132",
        "CVE-2015-3718",
        "CVE-2015-5841",
        "CVE-2018-4462",
        "CVE-2016-7633",
        "CVE-2019-8809",
        "CVE-2016-1824",
        "CVE-2019-8526",
        "CVE-2017-2482",
        "CVE-2016-4621",
        "CVE-2020-27930",
        "CVE-2018-4143",
        "CVE-2014-8823",
        "CVE-2015-3768",
        "CVE-2016-1807",
        "CVE-2016-4683",
        "CVE-2019-8777",
        "CVE-2015-2301",
        "CVE-2020-9937",
        "CVE-2010-1380",
        "CVE-2015-5890",
        "CVE-2014-4405",
        "CVE-2016-1827",
        "CVE-2020-10006",
        "CVE-2009-2835",
        "CVE-2016-4595",
        "CVE-2016-7661",
        "CVE-2018-20505",
        "CVE-2016-4738",
        "CVE-2016-4614",
        "CVE-2019-8757",
        "CVE-2017-2543",
        "CVE-2015-5870",
        "CVE-2017-7158",
        "CVE-2018-4235",
        "CVE-2016-9843",
        "CVE-2013-2777",
        "CVE-2018-14882",
        "CVE-2019-6208",
        "CVE-2015-1104",
        "CVE-2015-5771",
        "CVE-2011-3458",
        "CVE-2014-8832",
        "CVE-2018-4144",
        "CVE-2016-1860",
        "CVE-2016-4715",
        "CVE-2019-8631",
        "CVE-2020-9942",
        "CVE-2020-3847",
        "CVE-2014-4498",
        "CVE-2018-4090",
        "CVE-2019-8794",
        "CVE-2015-4024",
        "CVE-2010-2520",
        "CVE-2017-2432",
        "CVE-2020-3904",
        "CVE-2016-4071",
        "CVE-2018-16229",
        "CVE-2011-0178",
        "CVE-2010-0545",
        "CVE-2018-4256",
        "CVE-2017-7027",
        "CVE-2019-8657",
        "CVE-2015-5783",
        "CVE-2018-4421",
        "CVE-2019-8802",
        "CVE-2014-4430",
        "CVE-2011-0173",
        "CVE-2015-3796",
        "CVE-2013-0973",
        "CVE-2015-5763",
        "CVE-2019-8781",
        "CVE-2014-8816",
        "CVE-2009-2820",
        "CVE-2015-5914",
        "CVE-2016-4616",
        "CVE-2015-3685",
        "CVE-2015-7109",
        "CVE-2021-30907",
        "CVE-2016-7667",
        "CVE-2015-7065",
        "CVE-2016-7663",
        "CVE-2014-1379",
        "CVE-2017-2417",
        "CVE-2011-0203",
        "CVE-2019-8787",
        "CVE-2019-8540",
        "CVE-2017-7138",
        "CVE-2015-5891",
        "CVE-2020-27935",
        "CVE-2018-4173",
        "CVE-2017-7114",
        "CVE-2016-4736",
        "CVE-2020-27937",
        "CVE-2018-4234",
        "CVE-2010-0535",
        "CVE-2018-4112",
        "CVE-2019-6214",
        "CVE-2019-8511",
        "CVE-2022-26757",
        "CVE-2010-4494",
        "CVE-2015-5915",
        "CVE-2014-4378",
        "CVE-2020-9966",
        "CVE-2018-4395",
        "CVE-2020-9772",
        "CVE-2019-8799",
        "CVE-2014-4388",
        "CVE-2017-6979",
        "CVE-2020-9945",
        "CVE-2014-4433",
        "CVE-2017-13909",
        "CVE-2019-8856",
        "CVE-2014-4351",
        "CVE-2017-2537",
        "CVE-2015-3708",
        "CVE-2015-3764",
        "CVE-2015-3671",
        "CVE-2010-1833",
        "CVE-2011-0201",
        "CVE-2011-3444",
        "CVE-2017-2408",
        "CVE-2019-8565",
        "CVE-2015-5836",
        "CVE-2018-20506",
        "CVE-2020-10010",
        "CVE-2015-7064",
        "CVE-2015-7111",
        "CVE-2018-4236",
        "CVE-2021-30821",
        "CVE-2018-14880",
        "CVE-2014-4419",
        "CVE-2015-1065",
        "CVE-2022-26715",
        "CVE-2010-1820",
        "CVE-2020-3898",
        "CVE-2015-6974",
        "CVE-2020-9864",
        "CVE-2018-4170",
        "CVE-2018-4241",
        "CVE-2019-8741",
        "CVE-2019-8855",
        "CVE-2016-1865",
        "CVE-2015-1067",
        "CVE-2020-9901",
        "CVE-2020-3849",
        "CVE-2018-4174",
        "CVE-2015-5896",
        "CVE-2015-5747",
        "CVE-2014-8839",
        "CVE-2015-7024",
        "CVE-2015-3696",
        "CVE-2020-9814",
        "CVE-2019-8661",
        "CVE-2021-30824",
        "CVE-2014-1376",
        "CVE-2015-3659",
        "CVE-2017-13810",
        "CVE-2019-8796",
        "CVE-2011-2391",
        "CVE-2014-2234",
        "CVE-2015-5839",
        "CVE-2016-1853",
        "CVE-2014-1370",
        "CVE-2015-6995",
        "CVE-2017-2413",
        "CVE-2018-4401",
        "CVE-2011-0209",
        "CVE-2017-2379",
        "CVE-2017-7159",
        "CVE-2017-7033",
        "CVE-2019-8673",
        "CVE-2020-9985",
        "CVE-2016-1758",
        "CVE-2014-8151",
        "CVE-2018-4088",
        "CVE-2015-7008",
        "CVE-2015-1140",
        "CVE-2016-4625",
        "CVE-2016-4773",
        "CVE-2011-0199",
        "CVE-2015-1138",
        "CVE-2020-27908",
        "CVE-2011-0211",
        "CVE-2015-5842",
        "CVE-2018-4433",
        "CVE-2017-2390",
        "CVE-2015-8126",
        "CVE-2016-7657",
        "CVE-2015-5912",
        "CVE-2016-7607",
        "CVE-2018-4156",
        "CVE-2014-1320",
        "CVE-2014-8611",
        "CVE-2018-4217",
        "CVE-2019-8601",
        "CVE-2017-2449",
        "CVE-2018-4180",
        "CVE-2014-3566",
        "CVE-2016-4072",
        "CVE-2015-6908",
        "CVE-2018-4182",
        "CVE-2014-4484",
        "CVE-2018-4160",
        "CVE-2016-1759",
        "CVE-2019-8677",
        "CVE-2019-8854",
        "CVE-2017-2461",
        "CVE-2010-0509",
        "CVE-2009-5078",
        "CVE-2019-8830",
        "CVE-2019-8510",
        "CVE-2019-8837",
        "CVE-2020-9851",
        "CVE-2019-8648",
        "CVE-2016-7582",
        "CVE-2012-0655",
        "CVE-2017-13782",
        "CVE-2015-3805",
        "CVE-2017-7029",
        "CVE-2015-0973",
        "CVE-2015-5833",
        "CVE-2016-1850",
        "CVE-2020-10017",
        "CVE-2018-4202",
        "CVE-2020-3914",
        "CVE-2015-5859",
        "CVE-2014-4391",
        "CVE-2016-4698",
        "CVE-2010-0546",
        "CVE-2013-0966",
        "CVE-2018-4355",
        "CVE-2016-7658",
        "CVE-2020-9831",
        "CVE-2018-4155",
        "CVE-2017-13854",
        "CVE-2015-1098",
        "CVE-2019-8504",
        "CVE-2017-7122",
        "CVE-2017-13853",
        "CVE-2014-4483",
        "CVE-2014-4407",
        "CVE-2019-15126",
        "CVE-2018-4171",
        "CVE-2019-8585",
        "CVE-2015-3717",
        "CVE-2017-2472",
        "CVE-2018-4237",
        "CVE-2015-3329",
        "CVE-2020-3853",
        "CVE-2017-7050",
        "CVE-2015-7042",
        "CVE-2011-3216",
        "CVE-2018-14462",
        "CVE-2014-8147",
        "CVE-2020-3913",
        "CVE-2011-3026",
        "CVE-2011-0198",
        "CVE-2010-0521",
        "CVE-2013-1824",
        "CVE-2015-7047",
        "CVE-2015-1131",
        "CVE-2014-4486",
        "CVE-2013-1776",
        "CVE-2017-7026",
        "CVE-2020-11758",
        "CVE-2011-3221",
        "CVE-2010-1830",
        "CVE-2014-4373",
        "CVE-2015-3773",
        "CVE-2011-3217",
        "CVE-2022-26766",
        "CVE-2017-13887",
        "CVE-2020-9929",
        "CVE-2014-0117",
        "CVE-2015-1069",
        "CVE-2015-5924",
        "CVE-2017-7044",
        "CVE-2016-4723",
        "CVE-2018-4224",
        "CVE-2020-9988",
        "CVE-2019-8513",
        "CVE-2010-0517",
        "CVE-2017-7051",
        "CVE-2011-3214",
        "CVE-2019-8788",
        "CVE-2020-3882",
        "CVE-2015-7043",
        "CVE-2017-13852",
        "CVE-2016-1803",
        "CVE-2018-4303",
        "CVE-2019-8761",
        "CVE-2015-0235",
        "CVE-2016-4598",
        "CVE-2014-8819",
        "CVE-2020-10007",
        "CVE-2017-13883",
        "CVE-2020-9943",
        "CVE-2017-7141",
        "CVE-2017-2545",
        "CVE-2019-6205",
        "CVE-2017-13814",
        "CVE-2015-5932",
        "CVE-2017-2527",
        "CVE-2015-5925",
        "CVE-2020-9922",
        "CVE-2015-3702",
        "CVE-2019-8589",
        "CVE-2019-8670",
        "CVE-2017-2388",
        "CVE-2015-5758",
        "CVE-2019-6235",
        "CVE-2017-13846",
        "CVE-2010-1840",
        "CVE-2012-0657",
        "CVE-2015-6978",
        "CVE-2016-4678",
        "CVE-2017-7086",
        "CVE-2014-4371",
        "CVE-2015-1061",
        "CVE-2015-5866",
        "CVE-2018-4196",
        "CVE-2016-4609",
        "CVE-2015-1089",
        "CVE-2010-1411",
        "CVE-2014-1261",
        "CVE-2014-1256",
        "CVE-2011-0179",
        "CVE-2016-4637",
        "CVE-2015-3678",
        "CVE-2018-14464",
        "CVE-2016-4448",
        "CVE-2016-4708",
        "CVE-2015-5865",
        "CVE-2019-8597",
        "CVE-2015-3715",
        "CVE-2020-9921",
        "CVE-2017-2520",
        "CVE-2019-8853",
        "CVE-2018-4295",
        "CVE-2015-1136",
        "CVE-2013-0975",
        "CVE-2016-1800",
        "CVE-2019-8595",
        "CVE-2018-4131",
        "CVE-2016-7714",
        "CVE-2016-1721",
        "CVE-2020-3840",
        "CVE-2010-3786",
        "CVE-2017-13855",
        "CVE-2010-0514",
        "CVE-2010-1844",
        "CVE-2017-7031",
        "CVE-2020-9878",
        "CVE-2018-4415",
        "CVE-2019-6225",
        "CVE-2018-4447",
        "CVE-2016-1719",
        "CVE-2019-8658",
        "CVE-2020-27932",
        "CVE-2017-13823",
        "CVE-2015-7078",
        "CVE-2017-6990",
        "CVE-2019-8709",
        "CVE-2014-4439",
        "CVE-2017-2410",
        "CVE-2018-4228",
        "CVE-2010-0063",
        "CVE-2019-6220",
        "CVE-2014-4375",
        "CVE-2019-8708",
        "CVE-2013-0982",
        "CVE-2017-2429",
        "CVE-2015-5922",
        "CVE-2016-1826",
        "CVE-2017-13836",
        "CVE-2017-2487",
        "CVE-2018-4085",
        "CVE-2015-8472",
        "CVE-2016-1820",
        "CVE-2019-8689",
        "CVE-2016-4772",
        "CVE-2011-0182",
        "CVE-2015-7060",
        "CVE-2020-9924",
        "CVE-2020-3857",
        "CVE-2018-4229",
        "CVE-2015-5927",
        "CVE-2016-7585",
        "CVE-2016-1738",
        "CVE-2019-8839",
        "CVE-2017-13819",
        "CVE-2017-13786",
        "CVE-2017-7074",
        "CVE-2018-8897",
        "CVE-2018-4257",
        "CVE-2010-1847",
        "CVE-2017-7155",
        "CVE-2015-3774",
        "CVE-2019-7286",
        "CVE-2016-1823",
        "CVE-2015-2348",
        "CVE-2014-4428",
        "CVE-2011-0213",
        "CVE-2010-0504",
        "CVE-2016-1801",
        "CVE-2019-8842",
        "CVE-2016-4658",
        "CVE-2020-9822",
        "CVE-2017-2533",
        "CVE-2018-4240",
        "CVE-2020-8286",
        "CVE-2010-2500",
        "CVE-2010-0518",
        "CVE-2019-8850",
        "CVE-2018-4413",
        "CVE-2014-1252",
        "CVE-2010-2498",
        "CVE-2010-3785",
        "CVE-2019-8755",
        "CVE-2018-4151",
        "CVE-2014-8831",
        "CVE-2015-7046",
        "CVE-2016-4753",
        "CVE-2014-8825",
        "CVE-2014-9425",
        "CVE-2015-1145",
        "CVE-2018-4342",
        "CVE-2012-3718",
        "CVE-2013-5704",
        "CVE-2018-4141",
        "CVE-2019-6221",
        "CVE-2014-4411",
        "CVE-2015-3658",
        "CVE-2016-1805",
        "CVE-2016-0802",
        "CVE-2017-2474",
        "CVE-2020-9866",
        "CVE-2018-4138",
        "CVE-2016-1717",
        "CVE-2015-3706",
        "CVE-2021-30912",
        "CVE-2016-1835",
        "CVE-2013-1775",
        "CVE-2016-1740",
        "CVE-2015-7803",
        "CVE-2010-1821",
        "CVE-2015-6984",
        "CVE-2019-8681",
        "CVE-2015-5902",
        "CVE-2016-1847",
        "CVE-2020-3911",
        "CVE-2017-2439",
        "CVE-2016-1750",
        "CVE-2022-26756",
        "CVE-2018-14881",
        "CVE-2014-1318",
        "CVE-2016-4447",
        "CVE-2016-4645",
        "CVE-2020-9834",
        "CVE-2018-4408",
        "CVE-2016-1796",
        "CVE-2017-2477",
        "CVE-2017-9788",
        "CVE-2011-3336",
        "CVE-2017-2518",
        "CVE-2018-4193",
        "CVE-2010-4013",
        "CVE-2018-4463",
        "CVE-2020-9868",
        "CVE-2011-0174",
        "CVE-2019-8767",
        "CVE-2015-5523",
        "CVE-2018-4449",
        "CVE-2020-9859",
        "CVE-2016-5131",
        "CVE-2011-0206",
        "CVE-2010-1829",
        "CVE-2013-0986",
        "CVE-2021-30857",
        "CVE-2018-4344",
        "CVE-2011-3220",
        "CVE-2016-4646",
        "CVE-2018-4223",
        "CVE-2016-7660",
        "CVE-2013-6420",
        "CVE-2014-1373",
        "CVE-2019-7288",
        "CVE-2015-7059",
        "CVE-2018-4152",
        "CVE-2015-5893",
        "CVE-2018-4354",
        "CVE-2016-4631",
        "CVE-2018-4255",
        "CVE-2020-3889",
        "CVE-2014-7861",
        "CVE-2016-4694",
        "CVE-2015-5938",
        "CVE-2019-8753",
        "CVE-2015-5784",
        "CVE-2010-0497",
        "CVE-2016-4706",
        "CVE-2016-4601",
        "CVE-2015-7116",
        "CVE-2017-2458",
        "CVE-2020-9869",
        "CVE-2019-8583",
        "CVE-2010-0511",
        "CVE-2011-1783",
        "CVE-2019-8716",
        "CVE-2014-9862",
        "CVE-2020-3839",
        "CVE-2018-4091",
        "CVE-2014-8826",
        "CVE-2017-13848",
        "CVE-2019-8573",
        "CVE-2020-9902",
        "CVE-2016-4718",
        "CVE-2010-1837",
        "CVE-2021-30917",
        "CVE-2015-7995",
        "CVE-2016-1838",
        "CVE-2016-4703",
        "CVE-2018-4097",
        "CVE-2015-7058",
        "CVE-2018-4184",
        "CVE-2018-4422",
        "CVE-2020-3856",
        "CVE-2014-4492",
        "CVE-2014-8820",
        "CVE-2011-0184",
        "CVE-2019-8662",
        "CVE-2019-8611",
        "CVE-2018-4092"
      ]
    },
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": null,
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Apple Inc.",
  "manufacturer_web": "https://www.apple.com/",
  "name": "Apple Mac OS X 10.6",
  "not_valid_after": "2019-09-01",
  "not_valid_before": "2010-01-08",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "0536a_pdf.pdf",
    "report_frontpage": {
      "DE": {
        "cert_id": "BSI-DSZ-CC-0536-2010",
        "cert_item": "Apple Mac OS X 10.6",
        "cert_lab": "BSI",
        "developer": "Apple Inc",
        "match_rules": [
          "(BSI-DSZ-CC-.+?) (?:for|For) (.+?) from (.*)"
        ]
      }
    },
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "DE": {
          "BSI-DSZ-CC-0536-2010": 19
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC": 1,
          "ADV_ARC.1": 1,
          "ADV_FSP": 1,
          "ADV_FSP.1": 1,
          "ADV_FSP.2": 1,
          "ADV_FSP.3": 1,
          "ADV_FSP.4": 1,
          "ADV_FSP.5": 1,
          "ADV_FSP.6": 1,
          "ADV_IMP": 1,
          "ADV_IMP.1": 1,
          "ADV_IMP.2": 1,
          "ADV_INT": 1,
          "ADV_INT.1": 1,
          "ADV_INT.2": 1,
          "ADV_INT.3": 1,
          "ADV_SPM": 1,
          "ADV_SPM.1": 1,
          "ADV_TDS": 1,
          "ADV_TDS.1": 1,
          "ADV_TDS.2": 1,
          "ADV_TDS.3": 1,
          "ADV_TDS.4": 1,
          "ADV_TDS.5": 1,
          "ADV_TDS.6": 1
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 1,
          "AGD_PRE": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC": 1,
          "ALC_CMC.1": 1,
          "ALC_CMC.2": 1,
          "ALC_CMC.3": 2,
          "ALC_CMC.4": 1,
          "ALC_CMC.5": 1,
          "ALC_CMS": 1,
          "ALC_CMS.1": 1,
          "ALC_CMS.2": 1,
          "ALC_CMS.3": 2,
          "ALC_CMS.4": 1,
          "ALC_CMS.5": 1,
          "ALC_DEL": 1,
          "ALC_DEL.1": 2,
          "ALC_DVS": 1,
          "ALC_DVS.1": 2,
          "ALC_DVS.2": 1,
          "ALC_FLR": 1,
          "ALC_FLR.1": 1,
          "ALC_FLR.2": 1,
          "ALC_FLR.3": 6,
          "ALC_LCD.1": 2,
          "ALC_LCD.2": 1,
          "ALC_TAT": 1,
          "ALC_TAT.1": 1,
          "ALC_TAT.2": 1,
          "ALC_TAT.3": 1
        },
        "APE": {
          "APE_CCL.1": 1,
          "APE_ECD.1": 1,
          "APE_INT.1": 1,
          "APE_OBJ.1": 1,
          "APE_OBJ.2": 1,
          "APE_REQ.1": 1,
          "APE_REQ.2": 1,
          "APE_SPD.1": 1
        },
        "ASE": {
          "ASE_CCL": 1,
          "ASE_CCL.1": 1,
          "ASE_ECD": 1,
          "ASE_ECD.1": 1,
          "ASE_INT": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ": 1,
          "ASE_OBJ.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.1": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS": 1,
          "ASE_TSS.1": 1,
          "ASE_TSS.2": 1
        },
        "ATE": {
          "ATE_COV": 1,
          "ATE_COV.1": 1,
          "ATE_COV.2": 1,
          "ATE_COV.3": 1,
          "ATE_DPT": 1,
          "ATE_DPT.1": 1,
          "ATE_DPT.2": 1,
          "ATE_DPT.3": 1,
          "ATE_DPT.4": 1,
          "ATE_FUN": 1,
          "ATE_FUN.1": 1,
          "ATE_FUN.2": 1,
          "ATE_IND": 1,
          "ATE_IND.1": 1,
          "ATE_IND.2": 1,
          "ATE_IND.3": 1
        },
        "AVA": {
          "AVA_VAN": 2,
          "AVA_VAN.1": 1,
          "AVA_VAN.2": 1,
          "AVA_VAN.3": 1,
          "AVA_VAN.4": 1,
          "AVA_VAN.5": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 1": 1,
          "EAL 3": 2,
          "EAL 3 augmented": 2,
          "EAL 4": 1,
          "EAL 7": 1,
          "EAL1": 6,
          "EAL2": 3,
          "EAL3": 6,
          "EAL3 augmented": 1,
          "EAL4": 4,
          "EAL5": 6,
          "EAL6": 3,
          "EAL7": 4
        }
      },
      "cc_sfr": {},
      "certification_process": {
        "ConfidentialDocument": {
          "Report, Version 3, December 16th , 2009, Apple Mac OS X 10.6, atsec information security GmbH (confidential document) [9] Snow Leopard configuration item list, 2009-09-01, CI_XBS_SnowLeopard.zip (confidential": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 5
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 7
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 3
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "BSI": {
          "AIS 23": 1,
          "AIS 32": 1
        },
        "RFC": {
          "RFC 4419": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          },
          "CAST": {
            "CAST": 1
          }
        },
        "DES": {
          "3DES": {
            "3DES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1
          }
        },
        "miscellaneous": {
          "Blowfish": {
            "Blowfish": 1
          }
        }
      },
      "technical_report_id": {
        "BSI": {
          "BSI 7125": 2,
          "BSI 7148": 1,
          "BSI 7149": 1
        }
      },
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "/CreationDate": "D:20100119134413+01\u002700\u0027",
      "/Creator": "Writer",
      "/Keywords": "BSI-DSZ-CC-0536-2009, Apple Mac OS X 10.6, Operating System, Controlled Access Protection Profile CAPP Snow Leopard",
      "/ModDate": "D:20100120134605+01\u002700\u0027",
      "/Producer": "StarOffice 9",
      "/Subject": "Common Criteria Certification",
      "/Title": "Certification Report Apple Mac OS X 10.6 BSI-DSZ-CC-0536-2010",
      "pdf_file_size_bytes": 1203931,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://store.apple.com/",
          "http://www.commoncriteriaportal.orgT/",
          "http://www.bsi.bund.de/",
          "https://www.apple.com/support/security/commoncriteria/"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 40
    },
    "st_filename": "0536b_pdf.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "FF": {
          "DH": {
            "DH": 2,
            "Diffie-Hellman": 1
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.CONNECT": 5,
          "A.COOP": 2,
          "A.DISCRETIONARY_ACCESS": 1,
          "A.LOCATE": 2,
          "A.MANAGE": 4,
          "A.NO_EVIL_ADM": 3,
          "A.PEER": 2,
          "A.PROTECT": 4,
          "A.UTRAIN": 2,
          "A.UTRUST": 2
        },
        "O": {
          "O.AUDITING": 16,
          "O.AUTHORIZATION": 12,
          "O.COMPROT": 13,
          "O.DISCRETIONARY_ACCESS": 16,
          "O.ENFORCEMENT": 6,
          "O.MANAGE": 19,
          "O.RESIDUAL_INFORMATION": 7
        },
        "OE": {
          "OE.ADMIN": 5,
          "OE.CREDEN": 3,
          "OE.INFO_PROTECT": 6,
          "OE.INSTALL": 5,
          "OE.PHYSICAL": 5,
          "OE.PROTECT": 4,
          "OE.RECOVER": 4,
          "OE.SOFTWARE_IN": 4
        },
        "T": {
          "T.ACCESS": 3,
          "T.COMPROT": 2,
          "T.UAUSER": 3
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 4
        },
        "ALC": {
          "ALC_FLR.3": 4
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL3": 3,
          "EAL3 augmented": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 11,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 7,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 7,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 8,
          "FAU_SAR.2.1": 1,
          "FAU_SAR.3": 9,
          "FAU_SAR.3.1": 1,
          "FAU_SEL.1": 7,
          "FAU_SEL.1.1": 1,
          "FAU_STG.1": 7,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.3": 7,
          "FAU_STG.3.1": 1,
          "FAU_STG.4": 7,
          "FAU_STG.4.1": 1
        },
        "FCS": {
          "FCS_CKM.1": 21,
          "FCS_CKM.1.1": 2,
          "FCS_CKM.2": 19,
          "FCS_CKM.2.1": 2,
          "FCS_CKM.4": 1,
          "FCS_COP.1": 15,
          "FCS_COP.1.1": 1
        },
        "FDP": {
          "FDP_ACC.1": 28,
          "FDP_ACC.1.1": 2,
          "FDP_ACF.1": 21,
          "FDP_ACF.1.1": 2,
          "FDP_ACF.1.2": 2,
          "FDP_ACF.1.3": 2,
          "FDP_ACF.1.4": 2,
          "FDP_IFC.1": 4,
          "FDP_ITC.1": 3,
          "FDP_ITC.2": 3,
          "FDP_MSA.1": 2,
          "FDP_REV.1": 1,
          "FDP_RIP.2": 8,
          "FDP_RIP.2.1": 1,
          "FDP_UCT.1": 9,
          "FDP_UCT.1.1": 1,
          "FDP_UIT.1": 9,
          "FDP_UIT.1.1": 1,
          "FDP_UIT.1.2": 1
        },
        "FIA": {
          "FIA_ATD.1": 9,
          "FIA_ATD.1.1": 1,
          "FIA_SOS.1": 9,
          "FIA_SOS.1.1": 1,
          "FIA_UAU.1": 3,
          "FIA_UAU.2": 10,
          "FIA_UAU.2.1": 1,
          "FIA_UAU.7": 6,
          "FIA_UAU.7.1": 1,
          "FIA_UID": 1,
          "FIA_UID.1": 4,
          "FIA_UID.2": 11,
          "FIA_UID.2.1": 1,
          "FIA_USB.1": 9,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1
        },
        "FMT": {
          "FMT_AMT.1": 1,
          "FMT_MSA.1": 21,
          "FMT_MSA.1.1": 2,
          "FMT_MSA.3": 21,
          "FMT_MSA.3.1": 2,
          "FMT_MSA.3.2": 2,
          "FMT_MTD.1": 40,
          "FMT_MTD.1.1": 5,
          "FMT_REV.1": 16,
          "FMT_REV.1.1": 2,
          "FMT_REV.1.2": 2,
          "FMT_SMF.1": 10,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 18,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_AMT.1": 3,
          "FPT_RVM.1": 3,
          "FPT_SEP.1": 3,
          "FPT_STM.1": 8,
          "FPT_STM.1.1": 1,
          "FPT_TEE.1": 11,
          "FPT_TEE.1.1": 1,
          "FPT_TEE.1.2": 1
        },
        "FTP": {
          "FTP_ITC.1": 11,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 2
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 5
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 26
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 1
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "atsec": {
          "atsec": 104
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {
        "com": {
          "com.foo.bar.baz": 1
        }
      },
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCIMB-2007-09-001": 1,
          "CCIMB-2007-09-003": 1
        },
        "FIPS": {
          "FIPS 186-2": 3
        },
        "RFC": {
          "RFC4419": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          },
          "CAST": {
            "CAST": 1
          }
        },
        "DES": {
          "3DES": {
            "3DES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1
          }
        },
        "miscellaneous": {
          "Blowfish": {
            "Blowfish": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Apple",
      "/CreationDate": "D:20091216112243+01\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2.2",
      "/Keywords": "Apple, Mac OS X, Security Target, Common Criteria",
      "/ModDate": "D:20100118083141+01\u002700\u0027",
      "/Producer": "Acrobat Distiller 7.0.5 (Windows)",
      "/Subject": "Apple Mac OS X 10.6 Security Target",
      "/Title": "Apple Mac OS X 10.6 Security Target",
      "pdf_file_size_bytes": 224263,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 47
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/0536a_pdf.pdf",
  "scheme": "DE",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL3+"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/0536b_pdf.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "2d05dbe1f333b96a533ea3c1c112e17eb7c619e74b4441dff855ee8f911d5caf",
      "txt_hash": "767de8b6d95001bf6574f2f7cad83dd143737f1885e2654af12d5d2c40471d47"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "40153b9be94303a9cfbea726d0d3ba8ad707c751be0b541d946acd96e97417e6",
      "txt_hash": "6502a58ff1b2ba05e3b8a4769ff35fc316ccfc3868784e0df06fe29b1a0a6421"
    }
  },
  "status": "archived"
}